All the vulnerabilites related to f5 - big-iq_centralized_management
Vulnerability from fkie_nvd
Published
2022-12-07 04:15
Modified
2024-11-21 07:23
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
In all versions,
BIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K94221585 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K94221585 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "360D8842-2C55-450F-9AFA-09CA34B12598", "versionEndIncluding": "8.2.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "88978E38-81D3-4EFE-8525-A300B101FA69", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "660C351A-B135-435B-8FB5-004DC900F2CA", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "20D70286-254F-4A37-923A-31F4C990FE4A", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C8332960-4AAE-4101-8FFF-2D07B6479BD4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B4B3442-E0C0-48CD-87AD-060E15C9801E", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7681CBE-A403-49EA-8C0B-00F131330325", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CD3F9E8-9E3D-4B7B-A115-F9080A53BB26", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0A9081-15D2-44F7-B66E-5C594F7C8066", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7522C760-7E07-406F-BF50-5656D5723C4F", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9568C6BD-0244-4220-8C95-DBF6C13526F8", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "607663E0-4D10-4C6C-8184-29A3EC921A83", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD637AF5-F7D1-428F-955E-16756B7476E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F938EB43-8373-47EB-B269-C6DF058A9244", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7ADFEAF-609F-4988-94A9-5270D5AEEBA8", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDBFFF69-214C-4C26-8480-E12D85925857", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9AB53DF-7335-462E-B8CD-44DF0DCE3826", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED9B976A-D3AD-4445-BF8A-067C3EBDFBB0", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0080E236-4569-47A4-8C07-FB603809C6D6", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE0A015C-156A-45A6-9151-186B0E500282", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC4E36FE-C4C7-4C00-A65A-41F50FCE017D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC36311E-BB00-4750-85C8-51F5A2604F07", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A71D8C13-2393-4AA1-AA20-1876C9BCD0F4", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "11324D07-01CA-42DD-9F4E-8F0D8DD411CA", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D0954BD-CC9C-448F-A9C1-3FB71AB27D6D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A6A5686-5A8B-45D5-9165-BC99D2CCAC47", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58714DD4-7338-4587-ACCD-3EB416ABA2DA", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5185A28-461D-4066-B272-7AD963302101", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B04EE3A2-A09D-41C3-A5F2-DAC007041B14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F70D4B6F-65CF-48F4-9A07-072DFBCE53D9", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "61E86F6C-6668-41D7-8057-009198D5E61D", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D87D0A66-B573-4AF9-B13B-50A5D4B062EE", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7B147BB-1B2E-4F40-9FA7-1165B8F0B60D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A4607BF-41AC-4E84-A110-74E085FF0445", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10F40FD2-AB4B-4E95-AB91-6A5A25A7AC77", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "311E664E-5B35-4B1D-A13B-27B4130A6BE1", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "73FB842B-33B1-4AD4-AC61-47192A87A785", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "37DB32BB-F4BA-4FB5-94B1-55C3F06749CF", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C57CBDED-6864-413E-933E-3D55F52E3D95", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E224273-270B-464A-A1BD-B58938F87977", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "509A4307-3EC4-4AE7-AF72-3C2B3CF9E754", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B88F9D1-B54B-40C7-A18A-26C4A071D7EC", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6E39086-8B18-4F43-A178-43C573F8A196", "versionEndIncluding": "15.1.8", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E6EC18D-92DB-40E8-AE40-E42CE1B80A6E", "versionEndIncluding": "16.1.3", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDEBE106-40F1-439C-8154-187D89988C3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In all versions,\u00a0\n\nBIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.\u00a0\u00a0\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\n\n" }, { "lang": "es", "value": "En todas las versiones, BIG-IP y BIG-IQ son vulnerables a ataques de Cross-Site Request Forgery (CSRF) a trav\u00e9s de iControl SOAP. Nota: Las versiones de software que han llegado al final del soporte t\u00e9cnico (EoTS) no se eval\u00faan." } ], "id": "CVE-2022-41622", "lastModified": "2024-11-21T07:23:31.063", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-07T04:15:10.333", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K94221585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K94221585" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-03 16:15
Modified
2024-11-21 03:49
Severity ?
Summary
The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA59BD9C-6C0C-4584-A8CC-8C652E9D36AF", "versionEndExcluding": "4.9.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "F15588EA-D854-4694-97C6-53D9AA8B6F2D", "versionEndExcluding": "10.15.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5761ADC0-5F98-4727-B2DE-9299C9CE6BD8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB6C17-33AC-4E5E-8633-7490058CA51F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBAF5C1-3761-47BB-AD8E-A55A64D33AF3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "69450774-EFFB-4EB1-8321-2197CE379B49", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "925049D0-082E-4CED-9996-A55620A220CF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "E64E043B-3418-45C8-B2BB-F1611E7525A3", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D87C038-B96D-4EA8-AB03-0401B2C9BB24", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58A03238-74CE-4575-856E-502AEC669489", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0772A366-87B9-40EC-9F63-AE0FF0EF5002", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "037C035C-9CFC-4224-8264-6132252D11FD", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FEC23E9-FF6F-4019-8C85-4993663F7276", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A53C692-D353-42E3-9148-F850DA11884F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE66A673-75EF-4AB3-AD4D-A1E70C7EFB08", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55BFE22B-204D-4DD7-8EB3-8AC068EEE84C", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A35AC237-573B-4309-87EF-3945FA2449BF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "46712630-407A-4E61-B62F-3AB156353A1D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8DBD757-75E0-48EB-B224-BFBEFF3B9487", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D879CE9-E793-41A5-8C20-9BE90BCB012C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "448BB033-AE0F-46A0-8E98-3A6AE36EADAE", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B85324E-B26B-4B31-B4D0-43438546A411", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A72C0B5-2AD5-4CA2-8F1A-C389E5578B20", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC39F6EE-478A-4638-B97D-3C25FD318F3D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2B7A18A-A9D6-42E5-89F7-F12D1E2866E3", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB07E847-6083-4CC8-8A62-6B9744B87088", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C556587-6963-49CF-8A2B-00431B386D78", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1F09706-85BC-43BE-8C4C-91E566258777", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0620AA57-83D1-41E6-8ABB-99F3FABB10F0", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "572B1078-60C4-4A71-A0F4-2E2F4FBC4102", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81BB4CC-CA19-4C95-9F70-60D393B2AE50", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF552D91-612A-43E1-B2D6-02E2515FEA22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C95403E8-A078-47E8-9B2F-F572D24C79EF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E971DDD5-7F8D-42A8-8738-052B9A3395FB", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A92EE2-FFC9-45C9-9454-7DFAB1F7EE11", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD6796A4-5902-4B8B-9765-79BD6B3D2536", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8860F9-2599-4463-AD42-7AF1FD64819B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2ADF37B-FCEB-4735-82D9-4241E3A4DE64", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF378F37-554E-498A-8471-48F7544A231F", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print()." }, { "lang": "es", "value": "El analizador FRF.16 en tcpdump versiones anteriores a 4.9.3, presenta una lectura excesiva del b\u00fafer en print-fr.c:mfr_print()." } ], "id": "CVE-2018-14468", "lastModified": "2024-11-21T03:49:08.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-03T16:15:11.930", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/aa3e54f594385ce7e1e319b0c84999e51192578b" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210788" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K04367730?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4252-1/" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4252-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/aa3e54f594385ce7e1e319b0c84999e51192578b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K04367730?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4252-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4252-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4547" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-30 21:15
Modified
2024-11-21 05:34
Severity ?
Summary
On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.1-11.6.5 and BIG-IQ 5.2.0-7.1.0, a user associated with the Resource Administrator role who has access to the secure copy (scp) utility but does not have access to Advanced Shell (bash) can execute arbitrary commands using a maliciously crafted scp request.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K03585731 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K03585731 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FBA9552-4645-4BFF-91A4-47B6A3414325", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7174510-CC8F-4F4D-9706-C7CBB99D7172", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "07FC84CA-3E12-43FB-ADBD-7B988DEF3A97", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "61D1B91F-8672-4947-AF9A-F635679D0FB7", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2BFAF3E-5E01-4EBF-AC8C-92DDFF38EB8F", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BEE162F-A016-4EDB-A7D1-1F87945EED3E", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3787453-ECE9-4958-8FD8-8A43A9F86077", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "88FFA413-C798-4FB6-AA37-1BDD1C11DD06", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F553CD8-01FF-4616-A32C-4F4B5844A6FD", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05ED802A-A8A0-4E96-AB45-811A98AA11C2", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C13DFF4A-CD7C-4B9A-AD90-79E29FC1D117", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "547D6BFB-5DE8-4027-88EF-0349400494D1", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B15992E6-85B6-4E62-A284-FE4B78F5F373", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "241F94B5-C01C-4F62-85D9-EAC3C71845BC", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7881BC1C-1B10-43D4-AD4A-545D7C7C4160", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8376922B-0D04-4E5D-BADE-0D6AC23A4696", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B194A3-5261-4063-9E02-19855CCD8A90", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "17DCA2C1-FD7A-430F-AD7C-4AB2DF7E233E", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0471086D-B70E-4B87-862E-01FB99B0D5D5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "48A3DFA8-2DB0-4F65-AE6F-BB02CF42EE7E", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6DFBD76-20DB-497D-B407-1EAA5555B49F", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3D5803-35A0-4FF7-9AD3-E345C53A18FC", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBE0191C-ABA8-4FBE-99FE-D8DD9ABCA57D", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "64B21CD4-4D50-45EC-8297-D54A1BBC6521", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E20DFBD1-5469-4330-81B1-078D6487C01D", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC6FB035-B2F6-452B-A407-85535B07D897", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA369F2E-2E17-4BEA-B894-14656D977B93", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F92F2449-8A6E-431E-8CB1-5255D2464B31", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "76D757F4-B333-4EFB-87CE-1F14BD1B1734", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B6F31-DC75-49C9-9E59-EF1CD68B1B3D", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "53F940F3-6CF4-48C8-BFBF-4FE9B3A26D31", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1886D50C-6B79-4A7F-887B-08093F0C4894", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D806FBF-8E6D-412C-B547-92AD9294B639", "versionEndIncluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.1-11.6.5 and BIG-IQ 5.2.0-7.1.0, a user associated with the Resource Administrator role who has access to the secure copy (scp) utility but does not have access to Advanced Shell (bash) can execute arbitrary commands using a maliciously crafted scp request." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0 hasta 15.0.1, 14.1.0 hasta 14.1.2.3, 13.1.0 hasta 13.1.3.1, 12.1.0 hasta 12.1.5 y 11.6.1 hasta 11.6.5 y BIG-IQ versiones 5.2.0 hasta 7.1.0, un usuario asociado con el rol de Administrador de Recursos que posee acceso a la utilidad secure copy (scp) pero no posee acceso a Advanced Shell (bash) puede ejecutar comandos arbitrarios usando una petici\u00f3n de scp creada con fines maliciosos." } ], "id": "CVE-2020-5873", "lastModified": "2024-11-21T05:34:44.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-30T21:15:16.510", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K03585731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K03585731" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-01 21:15
Modified
2024-11-21 04:46
Severity ?
Summary
In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A057B236-8B7C-430D-B107-8FF96D132E73", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BC6A6DB-6BC2-42C0-997A-14355BEE9818", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3B2FBBC-03B9-4915-BCC8-6D64E56D1F27", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA93D454-5A94-4284-BC68-566762520EAC", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "33AF102E-2851-45B5-8C71-B393F34D4591", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9134EC7F-6552-4B1E-A4F6-524BC1E514AA", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB203313-0A75-44E6-B0ED-311AB89F7F9A", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F78ACC22-9D0F-4D29-A83A-9E075E2870F2", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FC8C37-629D-4FBA-9C79-615BDDCF7837", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF4ACDD3-9226-4319-AD59-F5E0BD58CAE5", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE31266E-FC9D-4AF7-97AC-BA797FB66ACC", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C91012A5-8DF5-40ED-9BF0-EA7452D35EA9", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "42EBAE78-C03E-42C9-AC2D-D654A8DF8516", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC0C7A55-DE85-4CE6-B9CF-1D0AD1E1DB76", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0507B689-9F29-4522-834D-06C81BB3FB93", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "2453E477-F6DD-43F4-9697-CA8D8B7954FD", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "255D11E3-F502-45CD-8958-5989F179574E", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DDD850F-5A57-4BC9-A6C6-BB42812782D1", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AB0EBA8-63EB-41DC-A044-B91F4F85DC2D", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBD2F6AD-D0D7-4BB4-B375-8A654688C4BE", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "10A57948-C53A-4CD0-801B-7E801D08E112", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FB6F442-1F7D-4894-897E-053E1CE935C3", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9C19543-9082-4FCE-8AC5-52F249E02FB8", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D8F41E5-8242-4DF4-9EE1-E863FF44434B", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "45D0AF1B-9106-4C38-B1A2-87FC189ADBAB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E4A258E-4F20-4C3C-8269-CD7554539EC6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "675EFCE9-56A0-4F0C-B236-AB30D8744C1C", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45A94ADE-1F7C-4817-A1D7-F5AA57FFB91C", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFA698E9-7BAF-4D05-9578-5D62840A718B", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA668DC-EFB6-44C3-8521-47BB9F474DD1", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B449800-0B93-4098-97E2-0406A568AE16", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD46FE2F-5AFC-41E9-B0B3-5C7B060D1769", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A77B45DB-CEAC-4A72-A50D-A89AD92ABB3F", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "24904D5C-58FF-49B0-B598-F798BAD110E6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE75BA18-CA32-436E-B3A0-D7FABA5DF0E6", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "5589A836-E970-4F04-8940-AC6899FE665F", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FB315FB-E955-4D48-803A-A0D849EC13E0", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "12F0D363-0DE8-4E32-9187-D7ACA0868BD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB112ABE-C07E-480F-8042-6321E602183D", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "685DCC3D-F2D1-4470-9DA9-747EC05F7705", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E237EBC3-AD34-4C64-8E8C-27A884E30516", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E0BA7A8-473D-483A-AB3E-9A7C5A707246", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3879431-2E02-4B6C-BB4F-C2FF631A0974", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7865E258-CDA0-43A5-9945-81E07BF11A82", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7265BEC-4C3B-4F6F-B66F-3EB30ACC9725", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "630C36C6-AE5A-4D72-9BEE-420484A73A75", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "74564E14-69B1-426F-9323-256C205FE432", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B572C267-AF06-4270-8FDC-18EBDDED7879", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA244169-E49E-4F52-8D59-1F7EACCAE80F", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAC5A1B9-AD34-4BF6-86BD-C36BC838B665", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DF29A27-0AA2-4868-A2FA-3CFF9FE0A41E", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA4F1CFB-0FD9-4AEB-BF25-093115F9D891", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "19428E8B-18C2-413A-A3C0-AC6AB9F952F2", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3D89134-3CC9-4378-8ECC-B7FC67D3A0BA", "versionEndIncluding": "12.1.4.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C09C8A9-F1B4-46FD-8D31-62D86E834B67", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CF7AC9D-F57E-483F-A6D9-3A994BC44EEC", "versionEndIncluding": "14.1.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A7D30-8099-47B8-A1D2-A4997F54C1C2", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, y 11.5.2-11.6.4, BIG-IQ versiones 6.0.0-6.1.0 y 5.1.0-5.4.0, iWorkflow versi\u00f3n 2.3.0, y Enterprise Manager versi\u00f3n 3.1.1, los usuarios autenticados con la capacidad de cargar archivos (por ejemplo, mediante scp) pueden escalar sus privilegios para permitir el acceso root al shell desde TMOS Interfaz de shell (tmsh). La interfaz tmsh permite a los usuarios ejecutar un programa secundario mediante las herramientas como sftp o scp." } ], "id": "CVE-2019-6642", "lastModified": "2024-11-21T04:46:52.003", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-01T21:15:11.153", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K40378764" }, { "source": "f5sirt@f5.com", "url": "https://support.f5.com/csp/article/K40378764?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K40378764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K40378764?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-31 15:15
Modified
2024-11-21 05:51
Severity ?
Summary
On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
f5sirt@f5.com | http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
f5sirt@f5.com | https://support.f5.com/csp/article/K03009991 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K03009991 | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2021-11-17", "cisaExploitAdd": "2021-11-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "F5 BIG-IP and BIG-IQ Centralized Management iControl REST Remote Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14DE89CF-F8EE-4E09-9755-81F9A2F44F85", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C3A0A32-E425-4939-A30D-95A046ABBABB", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB553A20-D521-4A32-AD49-8FFD5A95E684", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6ED8C663-038B-4071-9FF9-AE609F2DA4CD", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7706F70-BF89-480E-9AA6-3FE447375138", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F76ED86B-7C48-4921-AF97-68307C181E7D", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE73E240-2CB5-40CB-8E58-08989F5D0156", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD3FC6D2-5816-47C0-81AE-DED62570F090", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0AC967D-8D6D-44F5-88EF-A50F18979774", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A84A8D4-9047-46D2-9C26-03C977D47AE4", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "12A27D41-6DEC-4887-A9A0-FE5AAD01FA98", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "39DDA652-065C-4AF9-A014-E0DAFF60B61B", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB183373-A897-43DF-A544-364E59358F30", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "61BA4596-EFD4-483F-952D-4298B6CEFA9D", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B9117DA-6AA9-4704-A092-B1D426E6370D", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B8AB156-1960-4220-8FD2-BF7FBCD91F85", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C33FF2CF-2B91-489D-BD48-0CF9B7F0B8A1", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2442894-A473-49A5-95B6-6312C3407FE6", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "B462A70A-2504-4E8C-85C3-D771CDB34038", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AE6833C-FF7C-4249-BF98-453645EEF8D9", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ADB41C0-B8DD-4E31-AE7B-959B4DE938B1", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E153E94C-35B3-46DF-96B4-0C41EC542954", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "78F5DCAD-BE4E-4D57-82CD-ADAB32691A9E", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5591E2A0-9D8E-42D2-99E0-62738897762D", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "51E3E0A3-8A75-43F8-8E8A-0C07345B88FD", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A921F4E5-6BA7-4978-B47E-D1B173FF493F", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BF4F8C6-1C43-4A54-9FD6-011253744FC8", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B318D4F-0D42-46CD-A5A9-02337BB1D2F2", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "50F6CC82-CAC7-426C-94F0-9E8E26CF61E0", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BB77EFF-A064-4475-A93C-5D5BA9313724", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "88ACF2C5-FD3D-49BE-8F32-13559A0C4A63", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "090FC11A-C085-4603-84E0-3ABD6C571E2B", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE2899E6-ABEF-4B61-AB8D-AF060D571196", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "29A3450E-EA73-4E17-B371-92F55EF6E1A9", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "40239D12-142E-4D36-A89E-0F7AB91B665A", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "7689C97E-D5FB-427F-9FBA-A41CA0EC7F06", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "29A0B309-E321-4F87-9C36-CAE4C213C14B", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7C6025C-7283-4568-929B-CFA11423E179", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D4B28E-43B5-4132-A4EC-B20B9F85964A", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "87CA1319-92D4-4C2F-B5D4-A2E86F538007", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC500F0-4D91-415E-B754-A89F730002F9", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D429F-42C4-4872-977A-CDABD60F92E6", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "BBBAD42C-06D5-437F-AB92-1DCC23C1A78B", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "626E1218-868C-4328-99DA-62785C6771DF", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FE9EF68-055B-40B2-A676-C4C7FAAF77B3", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B58942BF-915D-49F6-9E8A-2092D1AE572D", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59BE59F9-E6F3-4D48-89AC-6C4B5635A4E9", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DB5F9D2-C452-4469-9626-15FA11960A9C", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "044F30A3-6B2E-4C38-8705-D291CD3CB287", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD28DA4B-F671-41B8-B231-24D28682FE8F", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FD31B8D-10AE-4E52-8235-6EB4A12D3965", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A9AA005-D0E3-43FC-9D21-9DB8B5B9495D", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "57388787-F9DF-4930-ACBC-F3D1DAA53190", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D513ACA-0D21-4CE0-88C1-DCA812F62C05", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "47980A60-F9B6-47EE-AD74-4D6D03A71AD0", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58A15DC4-30F5-407C-BCE4-BC877C73480A", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "94906B0A-46D2-41FC-BCFD-C66910274CD5", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF0D639-0210-47D0-8680-6E09F0111D5D", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "86607F4A-555F-4842-AFA8-34EB7484FA2E", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0901863-B55A-4C97-B9AC-B537D242D2BF", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D14A8876-B566-4A0C-886D-DAEC77BB3689", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45D3B1BC-568E-4BD8-8774-75203751C754", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "704DF342-2CB5-4791-BF30-294D07B53653", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43CB3FEA-4127-460B-846E-81B6C985DEAA", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85065C6E-71F2-42B8-A169-51174987B8AF", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "5262CA69-964F-4915-8AB6-0CDB655F3432", "versionEndExcluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "669308DF-64EF-4A94-BF07-4E832BED05E2", "versionEndExcluding": "7.0.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F668DC7D-4B88-4AD8-B31C-E5AFEF49A983", "versionEndExcluding": "7.1.0.3", "versionStartIncluding": "7.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "34683A56-1665-47C7-A150-246B8A86C363", "versionEndExcluding": "12.1.5.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C5DE2DA-0DAF-4DDF-9ACB-DAF301B97FB9", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3FE49A0-46B4-49A1-92A4-1BEA5BF48CDF", "versionEndExcluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "628A35C2-D3D8-40A2-BA55-0910A38036E4", "versionEndExcluding": "15.1.2.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "14EDD6BB-094C-409F-B702-EC87867EBA17", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En BIG-IP versiones 16.0.x anteriores a 16.0.1.1, versiones 15.1.x anteriores a 15.1.2.1, versiones 14.1.x anteriores a 14.1.4, versiones 13.1.x anteriores a 13.1.3.6 y versiones 12.1.x anteriores a 12.1.5.3 y BIG-IQ versiones 7.1 .0.x anteriores a 7.1.0.3 y versiones 7.0.0.x anteriores a 7.0.0.2, la interfaz REST de iControl presenta una vulnerabilidad de ejecuci\u00f3n de comandos remota no autenticada.\u0026#xa0;Nota: No son evaluadas las versiones de software que han alcanzado End of Software Development (EoSD)." } ], "id": "CVE-2021-22986", "lastModified": "2024-11-21T05:51:04.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T15:15:15.153", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html" }, { "source": "f5sirt@f5.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html" }, { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K03009991" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K03009991" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-14 20:15
Modified
2024-11-21 03:44
Severity ?
Summary
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E80BB84A-3BF8-40E0-BB06-FD39C583B94B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "matchCriteriaId": "44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A589B59-DB9C-427F-A28A-BFD01EC64997", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "matchCriteriaId": "43454510-4BE7-4CD1-960D-AE1B36EFBEA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71EE1DE3-2F84-481A-BE31-7FDF4B4E76C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "matchCriteriaId": "30B2F570-1DD9-49C7-BB72-0EA0E9A417C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7474BC6-6D73-47B5-B7B4-AA6BBFFC36A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "matchCriteriaId": "85B0AC6F-52DC-4697-A29A-B4DE51B41D57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "196BA038-162F-4E30-8DE3-6FFB35102A1A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CA88723-29A0-4F7C-BED3-70E35F913384", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "77B8A8CC-9009-4CF0-894F-97079FD27796", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "89E9DCEC-6AFD-476F-93A1-E19BFC124BD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD20B8F2-FCD6-454F-955F-9F59B140593C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D53FC6C0-C1B3-422F-BAFC-3B4CD0EB28B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AC85FC5-274A-43B1-A9B6-245130812551", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "matchCriteriaId": "98752CBB-B870-4DA2-BF09-0A6A847E7F19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "769E9A01-C94B-4254-8510-ABE32567E22D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "matchCriteriaId": "64206B12-9CB6-4E4F-9200-EE062693FC9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1100AAC2-5A94-4EF3-AB94-AB4B4085F109", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D78093B-076C-48FB-A224-F94F5743ACF3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "30904062-0998-4D93-8F61-36C41BCD11F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DCD6D7-7FF2-419B-A41C-CF1FA830F289", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9147C908-0B5E-4CC4-BFDA-FDC8219494A2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "matchCriteriaId": "33B0B0C9-54ED-4D7E-B0F2-C87690056800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC25F057-A548-4E02-A464-8AE97B40A39D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8127E47-6082-4313-B310-1C6278471A21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CAE5F9-E9D5-4EE1-A02D-88707B118C1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7DDCC11-A3DD-493E-AAFA-B50050FE3AC4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8130u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DB32980-A87F-4AC6-9F1C-EA690582DECF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "matchCriteriaId": "6287BCB7-8EFD-485E-B40E-AE6B9DB067DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6325AFF1-8B27-408C-ADC3-E1FA826A2B9B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD84789A-B7F4-493E-A3F6-D5287ACFEB98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F99AFDF6-1B9C-4F06-A827-F0C5052EA485", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "matchCriteriaId": "C14BA084-59CC-40E8-A62F-7AD1C9DD9283", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9D0FC02-90FB-4C7D-88A6-CCC7FC7D96F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC9F763B-B469-42DC-952F-48448121373F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AE97A31-CFCC-43AA-9354-E7ACC2415211", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E86321B-B1BD-43B7-A7F5-05CABE35F40E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE031B88-677D-4EA4-A257-1641680E407E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CF355B2-A5D6-41CC-8404-2B61A594BA6D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBC24393-D20D-4BED-B327-2DC80876383B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F609E73-203F-45B9-9A3A-DC754B33860A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B860BA95-FB11-4314-8EF7-9992F2F26C68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E3A734E-973B-4904-A905-51E438879B8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD689A93-49A6-49F8-83A8-D87563658FAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "matchCriteriaId": "31CBD3FB-0835-4F28-BFA2-3D07459066F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CE3890B-D84E-4552-BCC5-9CB8C615BAD5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C51A38C-E4AE-46B9-ACE6-82E8F7B668D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BBB9687-14B5-4F4E-B6A8-1524930E605E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7C8B4BA-24E8-4856-A2D9-BD2CE2C858AF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9B1E75F-5225-4656-90EF-473D417D3051", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F059A42-0B43-4F79-BBAF-6ED05CFFE7EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E23104C-8296-4A9B-BC55-E2E7B1CE7AF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE0F2403-8146-4CA0-9E89-04022B375CEC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "546BA014-D154-4B2E-9EB9-CAA4B810264A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0B9E6DB-C9C3-4B19-915B-B2E6E4D12158", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C68A5FCF-3ECB-4831-A217-F58B63CCA4BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "matchCriteriaId": "20B1E424-885F-4BB0-9257-8284A18B1655", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "43C4ABB7-71F8-4AF6-918F-263E58FC26EF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A6E16A4-5B81-412F-9B02-D15288F0EB52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8464165-83B9-4745-A71D-0072AB466DF9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "matchCriteriaId": "81A627BB-47E3-4870-8B66-92546ABA0060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6CD613-B37A-442E-842C-9F60E8F96951", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6DD467D-BCB8-48CA-920B-5591A3E8D4C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "23B5896D-2B98-45AE-B4BF-1196C5362785", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3F45AB6-55EF-4ED0-BBAD-E78894ED399B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D47B941-8617-4EDA-9EFA-577BDBB3D1B0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA07BF1-F5E6-4AFB-AE92-26E3E5125064", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "83279B8E-8448-4D7A-8795-D7DAA6BD4092", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A64B0EA-FB22-4CE6-81E7-56CFFE12FC5A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "16920A34-D1CE-4F1A-BCF7-045E3B3AA9AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "matchCriteriaId": "71615EAF-4DF4-4B9E-BF34-6ED0371A53D7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "95BC9762-7F9A-483A-8C20-94481FD54000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8515D29-3823-4F9B-9578-8BB52336A2A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D188A7A-9456-4535-A230-C16033A22F21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "matchCriteriaId": "376B6DD7-1284-4BD9-88A4-5C34303CC5D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5071EBE4-CC92-4238-A23E-0213CB14E19A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "matchCriteriaId": "3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "70EC3730-5825-422D-A728-D719F447E5E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "matchCriteriaId": "D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "502AE808-A66F-4C02-A112-C4D682F3E13F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE048AEB-094D-4102-9DBF-488FEB53FF89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "443C4081-E238-4AF4-AABE-AB5489756333", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F7D93A-7C16-4189-ACF2-9B3760180FCE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB2ED2C7-D6E3-46F8-B1B3-8B4FB939B189", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "26975700-3A56-4D17-ADDC-77CCE82A6C98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF61383-1558-4AE6-97ED-3B8A20667EEE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7950151-6BF6-4A80-9370-ED92B59635BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8356AC2-3879-4E3C-B1CD-9B1EAF0761CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "matchCriteriaId": "43B9F540-DFCD-40B2-8DE2-9AE9D123A48F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AC225BE-FA97-41D2-AD32-5FE58C2DAB94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E8A3281-8FB9-4695-A5BB-F33B5EB6EF2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "37E9BA09-E255-438E-9938-3F51A78A3331", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D95AB3F9-7B28-46F8-8882-4976DBBCC767", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "matchCriteriaId": "85F465BF-4548-45EB-AC40-384F4E6248EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA0AF35-BED8-41EC-831A-57CFA7A5F0D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AC9F52F-6669-459A-A0A9-8F472E1F2761", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26CE379-73B5-4E3C-B0B2-7550A3A670BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFFFEB-CC63-4F51-8828-C5D4E0287264", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7001A74-CFF9-4CBB-A72B-E476C22ADF07", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D3E166F-3D9F-4D0D-924A-147883598EA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9C3DCA2-6087-4286-A84A-6091149083C9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AC12E92-33CB-4603-AC14-3351CE1D4E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71A5BA9C-83FD-4E4F-8CC7-ABC317BC0F98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA341190-21EC-46FB-849D-F54AD3DFCF93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E3236A7-F174-4A47-90B3-7E0457CB3455", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BD64BB5-CBC1-4862-BEE6-04FC53017976", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2797768-C460-4901-99BE-148A7BADC020", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0D473E4-5EB1-434D-9D8F-C9365988EEAD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "07658CBC-A0FD-4A0F-BCBB-FC24115F7FDC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "matchCriteriaId": "70D9D4EE-A6CA-4C9F-905F-27570858B5FE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8700b_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AD0F061-1664-4C0C-9207-8991C6F79F35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8700b:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B77BF8-E6BD-47EA-A303-9E584D3A2736", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D1FEE69-E2FD-4F88-9D25-7CE3D53D1001", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "matchCriteriaId": "43DA2F8C-1C05-4447-A861-A33E81050F37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "495C794A-3EB2-4C2B-8312-65C1C70EFFAB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A98CDB0-BC13-4FB3-9DF2-56D9DCD9002F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5\\+8500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "25773AA8-5882-4C05-9A67-FE0D37C9DCAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5\\+8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDF4BEEF-A8FA-4A9A-A906-20268F7886C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5\\+8400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DB5F890-8B92-4F12-8D34-7E9045D22DAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5\\+8400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2816803A-2A97-48B2-ACB5-BA35FC6CD82D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CF5BB43-9A54-4F8F-86EB-04B56135F69A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4ECE37-14C8-4035-9410-F66AF586934D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D350A92-3992-4464-84AB-960ABCA45698", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C71C3D-D137-4302-8B35-3A2AA08DD92C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DDA599F-09D5-4351-B7F5-351A2E04E091", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C1B41F0-B592-4E76-823E-847DDCC49859", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E920376-561D-4892-97A2-F4400223B3CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "84928CAE-996F-42F9-8CB2-E3BC13E3D448", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C6ADA-EE5E-401D-82B4-6E450EDBD49E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B52E5B70-12E0-4AA2-81E5-71BBBFA1D500", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AEAE7D3-6E26-43C5-B530-B0EE3DA65C80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "66430AA1-841C-4204-8846-B2FBEFF4269A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B91585C-4BD7-475B-8AC8-1B813A698D77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "01CD5DEE-86B0-4431-A542-603300A28DB3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "matchCriteriaId": "173C6F98-4022-4F40-A39A-D3D490CA6461", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "62D1D375-D4AE-4866-8472-30EBF2A6F057", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "matchCriteriaId": "2603B0FB-A7B0-4E87-B989-D7EFFC2A64E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "92E1FB35-EB0D-46D9-8B07-5B74CD56B36C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F3E6176-6F6D-4488-A03B-2BBF846ADC93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "828E6E11-A376-4F40-9077-81B9000B2692", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EE85AE7-B4BD-442E-AFAB-CD01744C91B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1737E9B0-D3DF-4B8A-8548-9B2CD94EB31F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF244D02-2B47-4884-8D70-37DFEB18CB60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3244927F-488B-4F7D-A616-02D26E64C88C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF705120-459D-49BA-BDCD-6AC38D95C820", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "059D9645-5A07-44C5-A3B7-E8948D5F942A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFA6BB38-CDF8-46B0-9910-897AB7920D18", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2128AB8F-506E-4E75-AEBE-418EDFE083FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "78F1BD53-55ED-4346-A67A-141B5BC552CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "419D32E2-D53C-4A81-8E9D-E79FD5D89B7B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "matchCriteriaId": "615D9B0D-8E91-4C8F-B5BC-6315C2CA90BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A308E6AF-16CB-4722-8318-94F7B1877535", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADA681B4-37F8-4E2E-B73B-E0E17C66B754", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "634087B5-A4D5-45AC-871F-7E785F48B9C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E993BEE9-72BD-4615-B1BE-5E9129D61ABD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC557726-C2D4-4E95-AE20-85FE621586FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFA675E6-83DD-47FF-BEBC-D32E5223A065", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4E97FA-FEF9-4EB1-9B94-9CFC4C5A6821", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "41F7C959-BC66-40AB-8038-D37181A4CE5A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FD63AC3-9528-484C-9B94-5AE1790A6492", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F611716-F3D6-4187-AE71-4FF87C95C18E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7505980F-57C3-4278-AA6F-59933ACB34A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "93929C7B-D4D9-436B-BA69-FD3C22FCEC2D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "867B2DCB-A413-4EAB-811B-02BD5BA30F3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0F889F1-3B57-46C1-9C23-9E78CD0DEECF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "83E3A698-AB8A-40C6-BBE1-61FCB0375483", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "matchCriteriaId": "1054FBFC-1609-4301-A0D0-B78878FB2427", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "180F2FC8-2C6D-4D54-9CE5-B74348BF1663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5F67974-81B3-43C2-8DAE-A66C6A876B7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "079CAA7D-456D-499E-8604-F218DE1333AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6FCEEDB-C125-4F83-99B6-9DC8736F2F00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FC041F8-7830-4CED-8330-88412A9F4EFC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A08817-7679-4B7B-8D32-08F7F42525CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77B4603-C1B5-4C2D-8072-F0339B5B8682", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7138774-E0CF-47C6-BA82-4034AA63AC1D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6C53104-79C6-4FDE-AE7C-233813939FDA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8085F23-481D-4395-9071-5F79DCC4EFEA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F92C5142-6771-4C3B-BB2F-CBC60BFD2FC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CB0B9DA-FB37-4E96-99E7-3345B53FDC2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D449326-502E-488D-9933-863B9CF997FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "27E24442-6697-4D2D-9515-43E4370474B4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7092CF-E482-4103-8AF9-A4C19238F9D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F807F51-D647-4867-BBDA-17492346EB64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BF1493D-E866-4FA7-93A6-2461053A5C0A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC758216-672D-4F7B-8CF3-6433B06AA2FE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D6E7038-2BFF-4372-8D28-2C72017EADB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6D63DC7-0623-4777-86EC-06697FEBFD10", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F1B914-F1E3-4B69-BBBD-0F1E9CEF8835", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "matchCriteriaId": "867027D4-9EB4-4BAB-BDCC-FD43A087442F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB8CB49-D52E-4C92-9CD5-465615916213", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D0320CB-05E3-4D5B-BCEF-D862566B0AA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CCE2EBC-82FE-49AB-857B-403C7ACE5091", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "50E893B9-92D2-4EA9-BDC6-0E73CA4EE484", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2495E71F-8DE8-482E-A903-FA00E9A3C697", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A2FFBF5-FA4C-4213-BCBA-D129EC925466", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "matchCriteriaId": "0304CBDA-AF3E-4F32-BF45-FD2199D1E025", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBB43D3B-BC91-46F1-840E-F6876095FAB9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9B77426-B579-43C6-9340-F291138ECD7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDE91A3E-B3EF-444F-A518-9027C1D65C01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB6774C8-431B-42AC-8955-02B529222372", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB6BDE7D-711D-42F6-97EC-5A0E84BEB07F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EDCD661-394A-431F-84C2-0252ABD6F1B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EEE5E85-132B-4C11-B2C1-3F1AFEE3BE5D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53180F59-BE75-4A62-99ED-3602C025E388", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "88971837-5ED9-442C-BAF2-1C6C31105EB8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9530B87C-B5C7-4EE6-BE29-A559BFE9EC18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F4E3B3E-5225-49ED-9159-4503DCDED473", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "matchCriteriaId": "1395788D-E23B-433A-B111-745C55018C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E4EBD70-06C1-4842-AF3E-970218816B18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC82E058-25FE-4B6C-BA3C-AB043CFAB113", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "65ABD229-0EF3-44AC-AD87-6C42EF48BF2B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FE6AE98-E4D9-4FBF-B90A-2B170A0AF26F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E88CE3A-812A-4C01-B0D7-D9A154FF2187", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA47107D-237A-4184-8BA2-601660F7FB5C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D8BAD9D-7253-492A-87B3-CACCF66A332F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A13E353-0063-468B-96CD-97BF91C747C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBFC1253-B337-4F9B-855D-14A3F6AE7EDB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEE126ED-B743-4C6D-95FF-04F473A9A008", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A20E7888-D3A3-4A01-8328-71A81AA0A52A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A97ED15-D0C6-4B64-BA08-EE50A6990272", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "988EDA03-EF3B-402F-B3B4-74BA32A1BCCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D901944-8E2B-41E5-BB82-CF1C97064711", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "77C3D738-944D-46A1-A542-32C96A021964", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6A121D8-0D01-4AA7-A1D9-5E2B9F0D30A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D3E61E4-8FE1-47CC-9A9C-1A4F17C11938", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "matchCriteriaId": "913BBEFF-49E7-42AF-A850-B49E5A12AB98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "80A4E442-8E2C-472B-A9C6-56B58B6B55B0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE6572E2-5B24-4E21-9F6F-3A7A17A9F098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "43695191-7897-4028-A8DA-F45D2B4E0C38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9862E49-124E-4B7D-941A-CFD2668B6481", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "45D72230-B7C2-4A9C-928F-328666CA3988", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D566CFB-935B-40E4-9F4E-6216A42E7EBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "37ED0DB6-A589-4CB7-87AD-102FE7490AC8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "49BDD476-E402-408D-9BD6-886AB195704D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EE53DA-4639-4714-B956-CC69BBCC6D26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "87B5258B-26E4-4853-9F27-4BB12886CC38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5DD0B86-37A4-4927-97C5-86B165590105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "31C57E58-66E3-4FEC-A88F-B82C4B372B2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53B450C9-CDC4-4047-AD77-19A4BC9CB870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CAD248D-0B95-4BE1-917F-E0976447927D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC8851E2-CD05-4575-83E3-F801C1785A59", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "213B09CA-91E9-4D11-AA11-B84F40495E9A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6484B4DA-85FA-4BF9-9B4A-157BC2ED2889", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "matchCriteriaId": "638549EC-1BB1-4206-B8DC-C0101BBEF8A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72876C5-C084-4DD3-9BC8-894C4BE40C15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "matchCriteriaId": "5726D5D4-F188-4F06-B78A-2C7C694A40E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "43CEC4C5-B559-4A48-A1D2-7CDB96381CCB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "matchCriteriaId": "72467515-7793-479B-BABF-839275CA9AAD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C36021BE-D024-45E4-BAFA-65763D72A260", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "466ECE77-E232-4C03-83A2-FBAC06C82021", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F5DC2A-9916-4F01-BE70-AAB9061E51A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D98586A-473F-44D7-B299-9480129AE8DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A30C6FFD-0620-4FB4-87CC-083A53121171", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ADC848D-C1AF-4FCE-89B4-DD3ABA050202", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9242800F-847D-43CE-8611-DBFBDAFAF79B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "91CEC4BC-098C-4B8F-AA4F-25B9211010D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F885A622-CC74-43DB-9C05-633EB7693296", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "matchCriteriaId": "9453959E-FB00-441B-B9B6-4BC75DD534B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ACBF161-3C32-44B2-BD31-5FDBCCCFCF62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C34148EB-C6A7-49DE-8139-316F710D57F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC9FDA96-4E83-4038-ABF6-134BAD1359C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EA33B05-493C-4F55-82D9-5F2C942A603D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0B6F4C5-CECA-4D7A-A4F4-A9BD38AB7114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E8D6B87-CA43-4773-B13E-EB07128E5501", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E600C57D-AF4C-44F2-B1FB-E6B7D6CBE58F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5AFFC8B-3AC1-49B4-9A73-18A3EC928591", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB4C2ED4-CF69-44D8-859F-9A186FFF27E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "matchCriteriaId": "18340F86-5545-4EEF-9F79-6560BB24F277", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m3-6y54_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "41BA903F-DA6B-4DBB-8DB8-FEC204BB592B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m3-6y54:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E10BE6B-C65C-43F9-8973-71F383BC2491", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "95AA95C2-806A-4F8B-BD55-EDCEC16A587C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "matchCriteriaId": "831048A2-657F-4F2C-83AC-802DF45204A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DC64A4A-5397-45C8-A9D7-1C6FA8CF0929", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8CEB91-F0AF-4254-B566-5B69D25CBFBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A9E35A1-C36B-4106-9085-1258E8276CA6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0A5C29F-3597-4846-8CEC-74C8C73740C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "59288E55-4880-42D0-8022-1FAB33E468FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "matchCriteriaId": "232B0352-B020-4CAA-A5E3-38E75A157C4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "758AD850-98AE-47F5-ACC3-146BC712ECA3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "matchCriteriaId": "71AF96FE-EB28-474A-B260-EC22B4A334A1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "927FB6B2-68DE-4396-9F11-9DE7FF20C80D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F61261-1AF5-4B77-8065-25A6B0AFFEEC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7643B75E-E3F4-4D99-9DD4-D26D68D169C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F011F80-4FBA-490D-AF5F-F6DDC941CB61", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAA0EBB7-B00B-4E07-AD14-E68B0243F113", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "matchCriteriaId": "091D17D3-213F-4EC7-81C3-CD96AB7BC89C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "59288E55-4880-42D0-8022-1FAB33E468FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "matchCriteriaId": "232B0352-B020-4CAA-A5E3-38E75A157C4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*", "matchCriteriaId": "06F38F1F-60D1-404D-84D1-71D2177794FD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*", "matchCriteriaId": "AA77EB1A-4DE8-4E4E-88CF-DD61B2B5F856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-10900x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD997296-FA99-4B86-9AB4-F32AC995CF92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-10900x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBEFFBB7-DEE7-47C4-97AA-80B605ABDB2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-10920x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AFF8A3C-A15F-4E36-B1F5-203D5F3676CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-10920x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A9F7D8B-6F09-45E3-98A5-D2DE96B826CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-10940x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE90793-CBD1-4323-919B-56BCE6559BFC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-10940x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "D42F4199-D46D-4684-B8F3-E7DF07AB9BD4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-9900x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6DDF82-F8FF-4726-8DE0-11BC8B052B94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-9900x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "B921CFEF-E54C-4D19-9065-EB5AF5FFBBB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-9920x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "236FFB25-391C-4E91-B689-D255EB972CB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-9920x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "F20D826D-2F49-444C-B39D-B6724F1C79C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-9960x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E4618A1-012E-4921-A36B-4C3DF55D38DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-9960x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "F14A2EAD-9263-4F85-B961-75ABD3C4D7EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*", "matchCriteriaId": "5C281835-B593-4824-A061-F042409D855C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*", "matchCriteriaId": "CED07547-1A34-4484-8032-CC33B8A24254", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-9940x_x-series_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71EB0AC4-635E-4BF1-8FD5-150BA64BEE62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-9940x_x-series:-:*:*:*:*:*:*:*", "matchCriteriaId": "91233812-6832-4D68-BF8D-D684800405C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC956D6E-B4D0-44F0-BE83-6BCCE5ECC480", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89BBE4-2243-4AF5-A63C-4BD45C62C446", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAC07903-D4B7-423F-9F79-7DF45E5350BB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*", "matchCriteriaId": "FF762097-B0AA-409F-8AE4-EB1A3E33AD30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*", "matchCriteriaId": "DE0858F7-9527-41DF-B6E7-AF0445A6A934", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FED84E6-8E54-4630-9D95-FD2F8EDF4C89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "matchCriteriaId": "58002875-D63D-4ABD-A8B7-DCAEB7E94AE4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E714DE6-C7C7-44B9-B824-7FF85DA89A86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B97260E-1D7A-45B5-AD86-EBF8CA259FE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F87618B-A8DF-46B0-880F-422CD2E52826", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "matchCriteriaId": "43756EB8-9F85-4499-99F0-43E69CA3F470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "16DE2C40-E8A3-418A-99B2-DD0D19814071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8580A81E-8BDE-4EB5-B830-6AA7550A25C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A16C20E0-57F2-422E-ABD6-5BA1E35FC590", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF098E89-4979-45DB-AF4C-A5D0F5CE6F67", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5600t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF28D26F-9E8E-42EC-B80C-CFA8A33E67BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*", "matchCriteriaId": "4861FF06-6720-4E5A-B599-F7F96D7D4FE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32B73E3E-322B-4BCC-A1AF-AF9F763073F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF3F6453-51EF-4509-94CB-24E8ECFBAC5E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11E57CFC-7A4F-42A3-9637-BF296CC7CB22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D6425C6-A338-42A0-B236-12B33147931D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB623CE2-3D25-46F6-B7E6-08825275D9E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C96A17A-44EE-4FD0-9187-9BB9202AA9C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA31DE89-2BE5-4743-9694-A37DFAEC2C36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB28789-A195-4EB8-AE96-6E1EFEE93E6C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9116354-0807-4089-A6C1-9A5DF87D8795", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*", "matchCriteriaId": "64D3350F-8083-4FD3-9432-36C10EE911EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_6405u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "68E166EE-7DF9-442A-874D-4CBB6F54702C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE118AB2-A2C4-452C-B9AD-DDEF65B5EC67", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_5405u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CFD3C92-94FE-44C6-B3CD-F620BC61F292", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D376C32-99BE-4DF4-A63D-2156D10EEA73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF2583-34CA-4D67-8E8E-3E790EB00DD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB78854-1E03-48F3-BC86-B0934641B47E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D12EFB3F-E57A-49AB-83E4-48BFA59D3704", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "5529CD96-F41E-4DD5-A9BE-6BDF84F9A9F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_4425y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2F82796-786F-4EB5-9138-29E2668586F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04332C1-9652-44ED-BD97-5A6AD0A4E6B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_4417u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF481FDB-1FF5-4D0C-A537-E22ADAF7913D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*", "matchCriteriaId": "421F0AF2-5F41-4F0C-A909-D76D72AB5FCA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C1237FF-E3A8-4491-9FBE-995820495490", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*", "matchCriteriaId": "F76BE235-C991-43BB-B145-239D95084BC8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5DE990B-B3E8-4037-8502-8C72575A9BB0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*", "matchCriteriaId": "6748F85C-A99A-4380-B01A-A51DBD43AED9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28381986-24F5-48B7-AADC-886D040D037F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B485AC9-B986-4100-90CC-E4BC9B1AAFD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7512275F-3577-430B-9377-44EA37FBA308", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "matchCriteriaId": "22828766-08EF-430F-A0F0-F59E772E38B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DF7727B-7F22-4B85-87A9-EBBBC783C140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*", "matchCriteriaId": "37662BCE-5344-4938-8AE7-2025D9F4D4AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2E14AD-3B48-40EF-B07C-675445A73AB0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B130F009-C77E-496D-9A6C-1140559A54FE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D70B1E1B-B170-4C29-AC1D-7A51A0FBC33D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE7313A-56E8-4041-9CF9-9BBA430CD9A8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8499B5-2CE1-4E17-AD0D-48EBCC464251", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2A4A2A-CB99-4AEC-B0EB-11763E6C0E0F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EB95463-05B4-4BCD-894E-3EFA944CB418", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "matchCriteriaId": "26E9CDAC-8C63-4F9A-B171-9E5E11E5313E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "52ED8318-017D-4941-8D5C-B6CBB89B0B4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "matchCriteriaId": "2129E439-63C1-4CBF-B39D-2941621AB454", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B0288C6-F7DD-4D0F-9C3E-0C0835FD5ED3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B801EF4-980C-40EF-84A8-4AA2D29CFB06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5CFD725-7C31-4020-B5ED-C47C310717BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC3B9962-455F-4215-9E0D-4AE380C36DDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "30C55884-A90F-4FE7-B4C9-772ECD1606F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9278297-5E4B-40D0-8782-E5AE87E43B7B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "891BC1FA-F2D3-40DF-B9C2-760DBA21BFA6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5EF6E96-034B-47B0-8B88-5D5EC9B995A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E197F6CD-BB7F-4053-A92C-63D1C0ECB55B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "matchCriteriaId": "226CBC16-EC2A-4498-ADB3-655A0E9CF396", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "50F2F50E-8D52-41B2-A43A-369D213D826A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*", "matchCriteriaId": "83A9423B-08A0-4721-8868-7E7E3E0ABA4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3BBD0DF-DC34-40A9-B0B3-4A00847AFA2E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "matchCriteriaId": "77D7291F-752E-409F-82BE-6060BA5E2559", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C49ECFD-BEE9-4AA1-9341-B29CBB0CA5EE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "matchCriteriaId": "11A64939-F09B-4FEC-8F1D-FAC34D8E14BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "74B99121-D844-44E0-99E7-9C4C5CACB138", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "matchCriteriaId": "25BC4638-06F6-41C9-BF0F-74037F24CBEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F6DA909-971C-437D-BA18-46C2D8E37E99", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02B3D0E-93A7-4DCB-8CE5-7EEEA58FFEF6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F055D55-7881-4416-AB20-217490A3EB5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5723C9D-E59D-4FA3-893F-D79E726025C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C609DC3B-BCC1-48D8-8BDA-5F2C441A96A0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "matchCriteriaId": "25847980-2D7B-4D4B-B0F2-C2CAB648182C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1850_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "70AEAA58-AAF4-4051-B32F-EDE7FF0D94CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1850:-:*:*:*:*:*:*:*", "matchCriteriaId": "95826FC7-9E92-4C6A-8F16-9D20B8E41F75", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1840t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4E4A59E-E56E-481B-A4FC-AA945FD385CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1840t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD76063-D9C2-4F41-B7D3-29A32678B527", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1840_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "26096550-52F7-47F8-AB60-0BAD6D027A27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1840:-:*:*:*:*:*:*:*", "matchCriteriaId": "B72870A6-E156-46AE-A5C4-B9B8F10C147D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1830_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEBF308D-57AD-4496-BEB6-2BF8846FD073", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*", "matchCriteriaId": "95101653-A2BF-47F5-A209-097CA98A91F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1820te_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4B0328-4EF4-49AC-88C3-3670FC93742B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1820te:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABDC4948-B063-4327-890A-C8D9F955C7B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1820t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A1AAD6-A1D5-4E02-AE56-BAD08E08AFD1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B950F6FC-2848-45B7-9C28-B0DF46BC442B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1630_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "36E5FDDD-7636-4EFC-BF8B-8547F98384CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*", "matchCriteriaId": "06FFA194-E200-4F4D-8E66-60D0134184E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1820_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32DADA64-13AA-45F6-92C5-70E9D296F976", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*", "matchCriteriaId": "12FD8D3B-0FC0-4E8A-9476-3092BAE9F15E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1620t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE48A4DB-9B6E-4C3F-9AE7-9307A4051314", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E4AC5E9-94DB-4970-BE29-747503AE81E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1620_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEDDD723-6AE4-4A7D-B328-8AAB2984E0EE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*", "matchCriteriaId": "B67D44E3-F8E1-4EB9-8D91-5777DC97D497", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1610t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED6B2FB-F92C-477A-B339-40D6BDE7B04B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*", "matchCriteriaId": "FADF19F8-54BB-4BF4-BF1C-515EBBEE2060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:celeron_g1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B09B21C-23FC-4205-80E3-BC929EB037FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4003B029-36AE-47CD-BFB1-1F06DFEBA0C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1D43F33-6733-49BE-87B2-14936230E5C0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "matchCriteriaId": "89421EC5-52E5-441F-AD3B-5C5E964F836D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BFDF125-D5BD-40A6-8958-68C8F93C913F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DF8D8C4-29EA-4D09-87AB-A570403BA0E6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E589B7B4-46E1-4426-A392-561AA0557D7D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CC474D2-B800-4EA0-A06F-FF69E52FC438", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBC93757-5FD7-403D-B5ED-CC8793002352", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8280m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E2C6506-97AA-4E82-9678-E98C58D3F4CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8280m:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C950976-266D-4258-86CB-8987C093331F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3829529-3EC5-4681-8902-AA581D9C2DDC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0CAB607-87B2-49F4-9FAB-662D5EA3D11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC7F4E55-3AA3-40EC-8686-719F8474B3B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "matchCriteriaId": "0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8276m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71D9A1F6-A5BF-4456-9908-A767CF2FF866", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8276m:-:*:*:*:*:*:*:*", "matchCriteriaId": "11562A6B-26CD-40A6-9184-7CA128E1F017", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE0F5374-5A1A-4F56-BE42-E1D0F79ADD52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB3C00A0-C28A-46EB-853D-DAE3819399D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C35F1845-F913-43E2-AA05-F64FD0A6A736", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "matchCriteriaId": "185E8FBC-9EE9-472E-867B-0B0DEEECA13E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FC1E633-52B0-48EC-B8C4-3EA396F4CEAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2C24951-B3FA-48E6-AFAC-6CA0D2348230", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F5D6779-B826-418F-812B-D1AD926E2D7F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "matchCriteriaId": "74ED727D-B1A9-4F4B-92C7-3F00F3A80013", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "91BA9357-FDCE-4FE2-ACC1-065E6C0C6994", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4A437C-6C00-4729-91CC-D27EB3542633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8260m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "10B8978A-6621-41F4-AEAC-27B3FC5029B7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8260m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3219701A-8CF0-4307-A957-1E31F6A5C195", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7F2F3C4-28A2-4C3B-9136-B222797FCB0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "matchCriteriaId": "955420F9-3A3F-40E0-9940-DD43C5C78D62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D076A4C-EBFF-47CD-898C-E3D8595897DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "28B167F1-63FA-4C86-84AB-836ABF84E6E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "433CEBA3-2B72-404D-B561-957CEAC0A5B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "matchCriteriaId": "54AF128B-9984-4C91-B7F6-968DE376C3BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "823AD74E-785B-40C9-BA27-F988F5006263", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "matchCriteriaId": "94A6DA7A-7C97-40E1-B31A-B92BB658C429", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA876028-4021-4B58-94C2-89CEBD9CBA23", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B704835-1250-44E1-923C-5DE2F4DD25D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7AF2819-C873-41A9-94F5-B8B34EBC9633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "matchCriteriaId": "96E2764D-7D6A-4CE0-A628-FFE966A6462F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9FC9FFD-4D81-431D-BAA9-C112CD0BA3D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BA58EFB-7672-4902-ABC1-65217AA617AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "761A4FF6-04FA-4DF4-AD51-58DA0211BA1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BAE2B11-B0F5-415F-BD6B-E285EF9C9095", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "24EEECD1-018A-47FB-8CDA-6786864994B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAC462EF-264D-4365-A965-0BCE9C687496", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "67B0B7EA-DBC1-4E02-A33E-7180FAB684F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF72F37A-2F28-40E6-A84B-0E1DF63B1812", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "262ED175-6056-4FD6-840C-F4523A96677D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8292CC-DACB-489A-BCB2-73DC2C6F944C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19C76503-5F56-4C2B-8973-A3F94B1345DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6240y_:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD16D252-4D55-4DE2-947D-00778A7D491C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6240m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB3943BF-B43A-4077-B75D-EBE27C3D6A17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6240m:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E231B13-FC1B-41E3-A47D-4F0FC4F37B33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E317001-0126-4B64-85AE-04AEC9954085", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "matchCriteriaId": "02BCB7D2-4B68-4FF8-BFC9-06C39A708C62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "215608D2-0F48-4E32-963A-2DFE74A84557", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB72D13B-5880-4CB2-8E80-CB6A39B5A302", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B880E026-665A-4519-87D4-4DCA08977033", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E21977E-7085-46C5-8E89-F952C2EBCE04", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6238m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D544957-C9D8-4AC1-A7DE-7E6FE000E2E3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6238m:-:*:*:*:*:*:*:*", "matchCriteriaId": "352D121E-69C0-470E-AE02-8413DCBE1DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69C5FB6D-C652-4743-84F0-D7BB55F2733F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B51741B-1976-4998-B5DC-5AE1D62F6864", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19031868-9913-4170-9F69-C5582CC4C2E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF270B2-06F6-4726-B01D-867A8F584810", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF2AEF-5988-416A-B8C3-CB0919562B2B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C0E2164-CFCA-4236-A6AD-74484E387639", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A19FF1B1-F380-4CE7-8C09-DEFF7ED86571", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "938EF635-E09B-448B-A446-48890A209878", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AEC407A-5450-468F-B0CB-3028FF92468F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8141C47E-4F0B-498E-8B18-264E90448C3B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5220t_:-:*:*:*:*:*:*:*", "matchCriteriaId": "0501346A-62E2-4E7D-89BB-7DB22FD3F44D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "728C0EE8-D4D9-4426-9709-46505AF901D3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D162F8D-5836-4B52-A98B-EFB0289C1346", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2411CF40-9A5F-4138-9111-84087A30050F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5218t_:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8649961-BC91-41C7-B082-40A2DF245F24", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F42D02F2-46A7-4359-94BC-7AE15EDE692D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "685FCDB3-F3FF-49C0-A26D-BFC081F2B78D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CE780B7-B5C7-4475-87E8-DCD5AD3CF3DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A6461C-C6F0-4A65-A86E-4420B1ACE6DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5215m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "641570F3-6C32-40C6-8486-626FD4899B8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5215m:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE3148E-2DCE-4CA9-ABE3-43779D06DD42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5AB911F-8825-4C97-9454-4F5DC5396E2A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "54686C14-25E6-4B4B-8ABA-FB115F6DDC3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECEABF4C-68FE-4F14-B19B-0021312264E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD96F46-FB80-4E43-802B-2918F8650E3B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F0E4832-F8E5-4718-9358-C2E12049B771", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE33A02E-5A74-4F9B-BEBE-657F311C0387", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4784CBB2-276A-4742-92F6-0B5A35818B7B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "644C5C4C-4257-4B9F-BE0C-01271B7BE6BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E4E951A-EFE0-4976-BB67-B3996594C8D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1F371BC-529E-4787-ABE6-BE7BD937B04F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8890_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCC66FCE-6577-4E79-81D3-C718D1B343E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD8390A9-863C-4687-BEDA-64768191E7C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8893_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04B80E35-9D85-4844-8573-37F292FAE300", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5AB45CA-5D82-4204-8274-7B0CD0B5C852", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8880_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBD6D487-A6AA-4752-9CC4-07065F42F043", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "D830FF1B-05A2-47C3-9AA0-06F75F0CF01C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4830_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CF81E50-8089-4C58-B532-66D482D05E52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "97AA9A3F-9ADA-46B6-8CEE-A46564953699", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8860_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F6DBE50-7BCF-4A81-88CE-113716482740", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B57D26-455B-48D4-BB27-6A8D84C8D5D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4809_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D9C8551-D17B-49F4-A3BD-DD393729EA74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "376E792F-A029-40B1-83B6-A0C2F40F4B1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8870_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "240D24BD-A84A-4562-B850-56EB9A47507F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D3199C4-C5BA-4FC8-9539-21A6C3C85336", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4820_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9FE58D0-969D-41E1-802E-39672064AE26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FECF753-354D-40EF-8063-FF93C7FA8B86", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8891_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAF48C5B-5291-413F-96BB-40A9C2558832", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "113A641C-D291-4BE5-9643-21BA1FB04101", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8867_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "867D3D4D-D8A4-45C5-9F06-B51989C7151E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9C950AF-E109-41ED-8A3D-F7151216F01F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4850_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FD6BE85-75C2-4C74-BF7C-9B9E34D4BABB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D355937-EE3A-4FE0-B3CB-5B7E19ADE4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8855_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED610EE-838C-488F-BF85-2C122CFD4012", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8855_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA4812F6-8120-4624-BAF6-2AFF8A317302", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8860_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC2AAC0D-6F45-4E9E-B589-3C12CB891116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8860_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3866B454-9B4B-4A9F-88ED-F25C57417856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8867_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6827B430-8BD8-4CBA-9EDD-49B6277C503A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8867_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "269D1DED-2FEC-4C01-9D54-2437A0BFA44E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8870_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E96C09EF-E268-4814-A8A8-A9ABB80D7B71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8870_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "65131025-AA2C-4672-8E17-1EE403682154", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8880_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EE34F2-2CD1-45C2-AE5B-FD767C522C70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8880_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5095146-CBD7-4236-B5AF-6CACC8A81B52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8880l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD071C8-30BB-4881-8CCF-3BD3F4554291", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8880l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "003F0372-C912-44C2-AD68-323F91D2C7CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4809_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B0E3F6-925B-4FBA-BC8C-CD908541A8E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4809_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "700F9DF6-CC2E-4A8D-BB6D-EF9CDA1498E8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8890_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E079CED0-E785-454F-9062-9D9AFA52B68D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8890_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAF9BFF4-5F9E-4831-A77A-B53644782A87", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4820_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "680D9B99-C069-4BB2-842B-7EF41ADAF7FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4820_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "49B27122-6798-4BC2-AF57-14CBFE9217A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8891_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4670684-3336-4862-ACD3-266243008E9E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8891_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA50F31B-C99B-43F5-95FB-098A21E1DBA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4830_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7378F1BF-7E2A-45A2-B4C5-FD7D05AA62F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4830_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E081E99-0546-403D-9F1E-5CC8D760BB4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4850_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "736A6065-847D-4891-B108-A3BB42AEC2E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4850_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD126CAE-5690-4AA1-B92E-68AC8B86E043", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8893_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DEB6CB7-F573-4565-9C09-7B70D28E303F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8893_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "925D8160-5941-4F2F-998B-A461ED896171", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4809_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA0A0D87-E4C9-48DE-A598-40938A5DD4E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4809_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7027185E-350A-4EFD-AB43-B15BD845EAB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8880l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "92B6419E-E19F-4A5D-B942-7B3D67288E6E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8880l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA201E96-2191-4954-BE93-0F672CFD1F02", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8880_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "053CDA38-15B2-4F34-9EB3-F23E1EBEDF3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8880_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC5C4ECB-F8A1-4FEA-BF2A-78580EBE356D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4820_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "62E91A8F-2AD4-4D02-9C86-818375F3E5B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4820_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E42B8D5E-AE0C-4384-80A9-4CCD9C79E514", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8890_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B12B6A2F-3F53-4409-91C9-39569A0EB0F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8890_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "43ED17B5-529D-470E-B783-6DFD677D88B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8891_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3224717-024B-4E8B-8F91-3790EB8377C4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8891_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F4998CB-CA47-4CB4-8969-551121B981FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-2850_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46F320-D186-4C1C-9920-5B849FDA89C0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-2850_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B387A4A1-029D-4180-B461-768809298A2D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4830_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D55B8E04-C1CA-44C8-885A-B5AD61C7CE36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4830_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F67CF4A-5F75-4597-B5D5-D6E534FD1F71", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8893_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "74C471D3-6343-4EBD-95A1-5258FDFCBA1A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8893_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "41E63869-3A70-463D-B2D9-BDC27E5EB624", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-2870_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6939D8D6-7A22-4E73-908D-5D4A3F6611F5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-2870_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "77CBB587-ABA9-4346-A267-350A6309F59D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4850_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF67619-A64F-4AFA-8445-6F8AC572C653", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4850_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "736CB2A4-3354-47FD-94EB-4F5B0D11051A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-2880_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "442492D3-04A8-4659-8F64-2F5844DB9871", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-2880_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "3195A370-17C8-43D7-B560-D71C76C9066C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-2890_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "93E55EFE-6D9B-464D-8162-89F76AA79C7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-2890_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB82874-A214-43A2-AB8A-ADA79DBCDB0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4860_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4B546B1-F3BA-4EDE-AFA2-6C344BB554DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4860_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BC55215-ADB7-4058-9BAF-257D801A9980", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4870_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC2660A9-C732-4805-987A-DEFAF8721964", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4870_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "14122E65-8856-42FA-A19B-360373B0DBF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4890_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "37A1E096-D3C4-4464-93D2-26AA2FC28A1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4890_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A46EA87-3A3D-4D8B-BBFE-B04DBB30B798", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8850_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "697E1FD5-6988-4A99-A94A-99103C713822", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8850_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D1F3D12-5D2C-4FE7-9751-F430BFA0AA7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8857_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "49A66CF2-DF22-409A-B41F-421D2589C431", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8857_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2971F8-9ED5-47EC-A519-08A6CE0F0EA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8870_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37A5BAD-08C9-4A68-BBBE-BC5BF7C9C883", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8870_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C0140D8-60C5-4575-9522-47A4905F2996", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-4880_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BE6206D-499C-4B65-9506-7E3AB9CDD7AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-4880_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F7D9F37-80E3-43E0-B5BE-220033C9D6BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7-8895_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A6AA66A-FAE3-4FC9-8906-35271B08733D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7-8895_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF842E7E-780F-48F1-AC70-641B3AF12A79", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5B053DE-AF7F-4A0F-A78D-72AE6E144761", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "124DF9B2-F703-42BF-9737-1777A51D05D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "84877243-152D-4E02-A18E-850BE2755CF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8C3809F-F701-4969-A27A-294D0ACB9CF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4610a_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0729DA0B-88B3-4A7F-8F43-63BED1271071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4610a_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB9443C5-0EF3-473A-9674-7FE3DD01601C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "942E5B7A-FC4E-4645-9D66-44BD3D46A1F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE8104B9-EA92-4AFB-829A-35FDF9E1FE4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "897A798F-BBA4-4412-849E-E8055C310338", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "C96C9EBB-4585-425D-81CC-9A2B0C1CF9BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1395D579-1812-4F1B-A3F1-B38CDA7ADBD8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "160A9F6E-18A6-4181-A63C-5F8A13985869", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EECBA2DA-44F9-4393-BD50-A13AFFC4CA06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A55CAE1-0334-469F-9230-35D607A42DA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E541F97-BE7B-433A-A073-F0DC2551D95D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC478F61-883E-46BB-A4F9-5833A6DDE6C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "99160243-440E-44F5-A36C-C9507823E9AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1420874-49D0-4E69-BD67-26E6C9FC873E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "23278D55-861D-4BED-A378-E5AC28D64E26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC5D11E3-FEDE-4453-B89D-78505BD03326", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AACF7B5-E2B4-4F05-827E-7DC74FC0BFD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7C804C-BFAA-4886-9621-C255F2F867B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "77FEA398-7001-4FF3-89F5-FE6709FDDD76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "19A506EE-01BE-41E1-BDC9-67CA676B8638", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2B22D1E-6EDE-4E13-8B52-E532A548B522", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5EA2-10A9-4C53-BD0E-1026D5F51B6E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "12142C64-3833-4422-AF21-4C6D3489B2FD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FF717C4-6E91-4A86-87E4-D97F70E0936E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "768DA6C1-6491-4197-94C9-9B9EFC46B1D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE60C16D-B9F7-4EAA-B240-92202B11F6A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "60BF382C-DF60-492F-B119-8659929079F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0B83717-B20B-4EF9-9750-5C628DE8DA6C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "87B2CBF6-53F4-4603-B96A-795E06F903E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "953C8F85-28B4-4458-A4F0-2D55336FE34C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "628DC30A-538E-4A38-9AB9-6C6EF1224E46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A3A2F8-3908-4083-AB72-301A825FBD1A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "568E0211-9975-4C64-AE69-22BF38145889", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD63CDF0-0EF3-4370-9F9D-FE3DF07E39AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1AC5A5-F7B7-4FD1-B598-A8D074690DDB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "C830F688-BCE6-4A86-9C58-DB34505EC366", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "47EE4C7B-FFBA-4BC2-A0B0-BD7DD28105F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE67577F-3B63-4995-9E51-19647F4EBB3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA569BAD-9592-4D0F-9522-CB1C05D830C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A081C35C-0D19-4025-AFDE-C3E4C4462124", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4209A314-97AE-467E-B9A7-21CD5FE531C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0DAE24C-19F7-46CF-AC3F-E38066FCE0CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D04C6752-81A8-4828-8865-8977C0343635", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7571BE1-C7C8-4FA4-81B3-9F0F7BED5840", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "13B2A639-66B6-473F-A505-4ACC70D283D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAC3D549-9EF3-436A-B672-693CB1D5C14B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FFFA1F0-B260-4534-893A-D85546D198BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "9203112A-2E5C-4EF5-B34F-74E66838BE3E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8470B7D3-384E-4E14-9E22-EF867E99B39C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA406873-E126-402A-BBD8-46BC22AC4756", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89023F97-9135-434E-A078-D1337401634C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "F826234A-2C49-4E02-B586-5CD038A90799", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "461C01B3-31DE-49ED-8DEB-C5A4F75276B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A738A2D0-FF0B-4E75-90F7-E0E39D937C5E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CAA3389-2F0A-4CDB-9A9F-AB11314192DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E995666-F7F9-42AB-83DA-AE4202B59A90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EACDE0A-40CC-43F4-B636-44AEE2F7DB71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "963AD924-07BB-4E68-B817-AC2A82A5C7C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32C775C-5470-4C35-BC9C-5660B71354F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "396B0F7F-3BF1-49BF-9304-285049FBA318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD73511B-5C0F-4ABE-B9AB-96756CF135CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "3833A360-9D9E-4CFE-9CAC-DC9F0CDA0C52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7602F46C-4BC8-4826-8C2A-CAC75CF588C6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "284FF890-627A-4FAC-A8F4-A9B44E3DA397", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D941351-4BEC-40A0-9B17-6D5544B9C97E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "72781DBF-E6D4-4BDB-BD6E-9B86EB0224A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1089B3DC-934A-4A76-92CA-CACF68DDDDB3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "209DE5F9-D191-4720-A53E-1F39BC6567DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB4F7078-8C0C-4690-AD8B-36EC49B6145F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A28FD72F-F1CF-4076-9523-E355C20CEED8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9B14CB7-E892-400E-B795-60207B554EAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F4E301-BF06-44E1-8F15-37FF5B31CB19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC8C5BBE-2911-4F56-B48F-B076CD3BF748", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC204334-6964-4DCA-A62B-BB71FFA5D4EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4328D1DB-7F30-4CA9-ACA9-460E14FE20D4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "522F7CBA-7480-43D8-A31A-B52872600ED2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFED5267-3BA8-4B62-9F18-4ACEE09BF9DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A85ED1D-D2B1-46FB-90A4-0B47EB1EED8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D45C3021-428A-470F-9D38-242E2BC03CA3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB17C45E-9401-4A21-B537-0432744403AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "525FC69B-A75F-48CD-A46E-1872E8A138D4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E1EECC4-C82D-4871-A554-61A15A496E90", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4640_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A052B17F-069C-422C-A9E0-F33AC4E57C93", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "11621F63-45AF-470B-B3DB-75D5DAB53985", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4650_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04560FE6-7E70-4DEC-B9BC-3F5511A2AB87", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AD51E71-3AC1-4130-8FCC-847A42E54DE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4655_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C7DBD8E-137B-43E7-974B-157B232AF3F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B118810-DB63-4CBE-870E-BCDEE722F446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4660_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69FE58FD-97CB-4EB9-AE29-9E2A1C261D81", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AAD6DC7-50F1-4F37-AC8F-39DE1ABED619", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4667_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC283CEE-2F7D-4FD0-9906-5441798E4CB7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FF54142-6EBD-4460-9BA0-6D530FFC9997", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4669_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD4EC710-2117-4222-A2DB-277617AD3B6F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2085B85-EE5E-4292-AD0B-9B83F9884EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4610_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "233A8074-2FB2-4C0D-8AB4-F1D6C575B131", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "83311344-22A3-4F0A-B9C5-79DDD6D0575E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4620_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "18BE9398-4DF7-424B-82E0-C9A9FEFBC01D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2397DC1-2F80-4C14-B853-5866541C1599", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4627_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C42B000-047E-4954-8D33-7892090AAD56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9144C66B-9838-4F13-86F0-E7CD30F1754A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2695_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71F5C8AB-169E-448B-90F4-A5AF973CA655", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "54F6F82C-1960-4178-9B50-B881C57ABA86", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2697_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A675E158-E9D2-4CC4-8015-4B60E9FD61E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "52DCEE26-2A9B-430D-9FF8-E08ECE03327F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2698_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0ACFCD6-0029-4060-96C7-4C0CDF7E0FF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D3471A8-01D0-46D6-AD28-F56D28672DDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2699_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AD68B01-16AD-4A3A-9244-06EF8326EAFC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C896D1-EF28-422D-8215-504E6F22A4FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2683_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BF2D045-4033-4223-9B78-D933DD0E0594", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA56AFF2-32F1-4153-A89F-F86C0A2479DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2690_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06CBDC5-D6C5-4AA2-A837-00A0F648166C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "F64B80DD-888A-41E7-939A-FD76097B62FE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2650_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1DB99CE-3CE6-4115-8298-A51390AA832B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D7C0BC0-0735-4B74-BDEF-209276A1C355", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2660_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "573A3B19-C29F-4B3E-BEBB-4F83FBA1AD0F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "659BCA41-19B3-4C72-A4AA-05B02B02F491", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2680_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBDBF517-436C-40CB-AD63-5C27BA0ADF04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "02904FD2-A03D-4332-8AC6-BA371E43D4A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2670_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "20E7F66D-F577-405D-AB01-040D3AA654E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E8EC3-F041-4AF2-9401-A848845D691D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1630_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E651367-23EC-496E-8D9D-2ED432CC511F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CF1837A-E1F1-494B-84E7-017DB5F64D6D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1650_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "44437C86-9B54-4790-93A1-EB52C3A2B2F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6EB2911-50F8-4D96-83A1-BD9CC3FDDE87", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2687w_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F79DE37-9BE6-4FB3-B22C-F737784DEB04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "220D6074-7F5E-4ACC-AB83-919E6B96D29D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2643_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DE9E706-1115-43A5-BE44-FB514A9E4AFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D1FCB01-384E-48CD-B2BA-689EE3F6392F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1660_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE97A2D1-F42C-4411-863B-E5FE0A0A67B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B54BEBF-3663-4D87-8F9D-6BF1A355A089", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1680_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AABCC2F-1CC0-462C-B6F5-82D12EF15977", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5577CD1E-E032-4AC2-81A6-B90DE9B4100F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2650l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A853EE15-03EB-47AB-B4D6-777B52FEEB35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEBA2D48-60D1-418C-8433-0159F2BBB9E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2620_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8327D783-9F85-4093-B6C9-5FEC4FFB7646", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBB8DBD2-6B19-4D44-861C-1B39D8D6849A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2623_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F444FC9E-FB26-4114-8EF1-229F67C742A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D11ED7-2F2B-4035-9B16-6217CD712671", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1620_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F53BB0D7-F212-43CA-80BE-766A2AE03479", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E6629A2-D63B-45B5-BA50-FB5A1EEA2801", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2630_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8DE35B0-28CF-4762-AEDA-2062AB1FD5F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "397C37D9-C510-43F4-A71D-464EC1A30981", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2630l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C77308C-FFB3-4ECA-9C35-DAD229493BE5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "672563CA-755C-4FBE-AD8C-D2347BCA94A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2637_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "79BC4A4F-0BC8-40CB-B6EA-5D61D5A4350A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6C74009-8116-4BB4-BFA8-F76C2462DA07", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2640_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89BBC9D4-C17C-472B-932B-9A537A12D268", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD95EF4-3CE6-44B7-800D-DF6653EE1EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2603_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "090551FD-DEDC-45AC-B4D4-B80CD1A6964E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC006C18-852A-4539-8D2B-98F4A28432F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2667_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E50D27E-83AB-476A-AEC3-25C64AAE49A2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A128BADC-97D1-4781-BDA2-31F5655EE91A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4640_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "182E48F9-890A-4280-B389-65544E97B3D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA0D99A2-2E71-46AE-B242-ED7C148A9F0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4650_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "25408A87-8D85-4E50-882A-20E0C631EA89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "74C3477A-2E20-4A63-908A-0FFA327124C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C684485-063C-4F65-8030-C413532C3076", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7E29E4D-5FB6-41E7-9D12-163A45801966", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4607_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD753924-2652-41E1-BD12-567D3231D1D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4607_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "516686D3-6A43-457E-AF17-3BDCEED3E3AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4610_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6695685-EBA5-44D3-A570-D2697B83F1B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4610_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C97868-53C3-4D87-AB78-8DB48B5E254B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4620_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "520AF867-E1AA-409D-B276-587E06A40CFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C451DE46-2CF5-48EF-8A08-8266F5A61C40", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C684485-063C-4F65-8030-C413532C3076", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7E29E4D-5FB6-41E7-9D12-163A45801966", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4627_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A4C866E-7E30-4BBC-B6A9-83AE0ADA8E50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B43A7F44-115A-4236-97F2-77DBBC6B0217", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-4603_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A787B375-99BD-43A4-AC29-468914C997B4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-4603_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "281AC544-ED68-4152-B9AB-8F4EF33FD276", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2420_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE8A4467-704E-4FD3-A762-D067E2AEA1B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2420_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "8174E7CD-0D66-4C89-A673-44B10ED9A70E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2440_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF7A852-B758-4F3F-B008-3F3C4388AF30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2440_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDD77B31-3CFE-45F7-BC7A-EA03301F4D66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2403_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "22B318F0-FFCD-4B53-9964-8E4981B95EB3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2403_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC101CB6-65EC-431A-9133-9D1981C460DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2430_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "161D039A-CB25-400C-BA82-5E4BFF0BCA46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2430_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "85238D83-94C7-4384-8C4C-9176591BA237", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2450_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C4171A7-9974-4D5E-A2EB-03B06B0866A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2450_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "A632B747-3B71-461C-9DD7-6538F3FEC2B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2430l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "87E0EF5B-E8D1-4A1E-BBDE-800D64E4A821", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2430l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FAE8BD8-66AF-4942-B390-FB59E2A9B8BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2450l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBC076CF-59CC-453D-AB43-1C1B9C28E474", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2450l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BDC7E84-F495-49FB-98E2-BBC0832000E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2470_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69D674B9-9DB0-47D0-8D49-84A36E59126A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2470_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "3693FF48-DA07-4670-88E0-050E85B821D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2407_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7738DD92-8A95-4A95-B454-EF499962B6B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2407_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "823D8FEE-BEB5-4FBE-AB82-C058F93E988E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2640_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "888993DB-656C-471F-8999-F58CCD9BA5F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "3987463F-F64F-439D-AA8C-8D3B46BE8E60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2680_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2597133C-1F04-4877-8B1E-F52DF4F633FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "160E63F8-488E-4CD6-84D8-7DBE0FD36971", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2690_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B8B0E82-EA2C-4DA0-8736-0611CBE96E90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "334BC263-6CCC-4AEF-9761-D67CF90B3C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2643_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3211B2C8-41B7-4580-BAFE-F2381588CA85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD6B50D5-22D7-406F-8F26-586089EBDB68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2650_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "20AB008E-66AA-46C7-9D81-056BD17C3B26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE153EF2-559B-49E0-8E3D-1D7BCB5C461F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2650l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B022989-08F0-4E92-B0BC-03A176FE3A45", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "6841AB88-332D-4418-B53D-7A5251240416", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2695_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB98515-0DF8-4ED9-B267-77326D3C14FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "676C27DE-5F07-4985-ADBB-884B73D70F42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2660_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A905F50-A637-4EDF-842A-9B1ED386C2BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "739F82CF-A365-40F5-95DC-98DC227AD926", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2667_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "34D70451-86B2-40CC-B3E1-F51EE7A6C910", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AE6F341-B5E7-4A4A-ACB8-03849F3D4BCC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2697_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D842AF74-CFEC-4156-A92C-37A34750484B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "30B00FC0-D8A9-4F21-99A4-4995B8569642", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2603_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AD04416-8E36-4A75-8308-60BD3C8CEEB5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F8CD5FD-5A75-4EA6-810F-E595D9D80009", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2670_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A84D8758-5625-4F48-9AE9-C24979876DDD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2670_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C212EF-D43D-47C0-9A97-1CA33289E818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2609_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "81AFF272-AE34-498C-BBDB-6D1DF5314122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2609_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E1B3DBF-C692-44E5-9E83-7F781075FDD5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1620_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D18C85F6-D85F-476B-B6B4-A01CAE2ECB1B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE91D2DD-BBA2-4800-BB9B-86C5BA6C89A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2687w_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F2782B2-B152-4E86-905F-5C352B384030", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "1746736B-37AC-4AB1-91B6-FF46C2141AE4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1650_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A2DC8B0-30DE-4FB8-8C63-9ED939DD323B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F51A2316-9CEA-4212-AF6D-032E2FDEADDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2620_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E2EA82F-17CD-4459-92A7-EF1AC90C7B09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "70101486-9324-41AC-86AF-1B9A1D953308", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-1660_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7A1C868-DD04-4349-A14F-674B792B474A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "562B8D42-F750-46AC-8EF3-8E564CAC6AFB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2630_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "922D7A51-FE0F-4CB3-94D3-DC289C13002D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFD74D9-ABC9-4F7B-A022-E55C8C57BBFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2630l_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BE0F10F-709F-4E6A-932A-B14205985E02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE8530E0-CEC4-4BE4-BF78-DB7A51D3E819", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5-2637_v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "96CC7E9A-C569-4059-A00C-470540C6C651", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9CDB49F-D364-4394-BE90-BA1B67722ED2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3214D779-E335-4141-882F-CBB3A3317CDE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "49C57129-0A27-4142-BF6E-68A558773573", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "049600BA-A3FE-43FE-AEBE-CA1D0CFA33F5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "A32F3CD6-6BA6-40E7-9580-3C1A455B3C99", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C3714C5-F0F4-42F4-9F88-F8C6AD2DD68A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E031BE7-87C6-4E4B-8988-020221ECAEE7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "22B02BC8-A29C-48B9-B66C-2BD9C241DFD2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5EFEF14-4ECB-45C9-8911-01FD7B115D7B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6185880A-E648-46C3-B14E-42DB61113C59", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BC9CEA2-C621-4DCF-B64C-5495D3208DB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A393CA-35AB-4F8D-9A33-9693905DA445", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFD11A3F-A2D4-4B09-84D2-548F97268805", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "65F8523D-BA5F-4BD8-A15F-A49B12001986", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F2476F2-6A8B-442F-B054-738F36613CE2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAE98CB9-14D8-4297-807B-33F9B376D37B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "333364EE-BF57-4217-9517-2C1B95B826CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5111864-B660-4603-BC03-94A719C8D2EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FA12E60-4B0A-4723-8A02-3115494CD1DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE48BFF-CCB4-423D-968C-013060E447E3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "542BC61B-1EA3-4C42-BB99-C9C67EE82F7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "666DC282-15F9-4FA1-AD5F-2C75D5C0EFF6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCC32129-C5DC-4D26-96D5-219F5291D6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E35FCE26-90AE-4D68-AEA3-8C0F0E9C6917", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C578D9-8973-4F36-8BA4-9F4F3A8E0AE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "216DE05B-001E-47FE-B35A-55319B095853", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "D86C0CFB-72A3-4446-9601-2C956C9A71F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEA4F635-86BE-409A-A619-9EEA4C4B4FBA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CC6592D-743B-4656-B1C0-247F36ABE5CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F981A8EE-13BB-42C2-91D0-631247A03CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "29CC9B92-CF59-4121-9638-F4D4521952D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D19BB027-D927-4D06-A580-6C6E3E077B7F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4426C-970C-49DB-950B-3F5ED17E682A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB8F7DCA-3FA7-4943-9458-13695F529BBA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "13B5BF22-5E95-46A4-AF05-450CFD1312C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5919FA36-0AB9-4D42-B33F-7795BD7601BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8BD1F0B-7B75-4A5A-A708-BDE56D237354", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7ABA76A-91AE-4524-9013-2BF843FFB5DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "15DB4F8D-E42C-4119-83BD-44D6AB9319B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "077BFDB3-CACE-4600-8ABE-DE079EDA8D6E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6A99895-6A48-4A44-B0F7-7BED55C677FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "030F2C9A-E9F8-4B29-857A-B6A895C54A61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E629CF7-A706-4DD3-B3EB-A1F9711B0372", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "47759461-35C3-4F77-9D96-B4929075CC17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CC1EDA9-6CB8-4643-AC65-76B892319879", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E257946A-458F-4F27-8387-9CF4DB8193FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE01A935-4048-4578-8FBA-1D12A95654D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8925FB8-D645-4DE0-A37A-4BCAEA1EBE08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA74EB5E-3D7D-4E5A-8D7D-AF902F8BCF8C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3760BA20-5E0D-460C-BDD5-6E456646D814", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1BCDBDF-A902-43A8-94A8-13541FB8CB32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28E61222-34B1-47AB-806F-DAAA4B41BD45", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D45FCBB-CC03-40A8-ADCE-7AE0A7AA05A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1746995D-CCA1-4858-87C5-8E2DC51FDA75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "51E0227B-8F2B-48B3-97BC-73BA1BACEED8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A49E7867-14E6-4DB4-93D8-A108996F7B75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2A10975-3375-4FB3-A008-56EB2ACD2737", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CE1171D-9B4E-4134-8489-F44B2912E310", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D7D164-E631-4D49-B87A-0B7885148790", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ECFB4D6-CDF8-4FE7-9B9A-41935C0431AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "84A77114-92C8-48C4-9D12-3ACC3030D5A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4A3CE35-5572-4355-B063-08DA49917126", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "9490F926-AD57-40F3-A523-61D67486DCB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1265l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90C7C994-C2F3-4875-BEE3-A6D082E5DB36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F3FD78E-7790-4CFD-88F2-46889CBE1BF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1285l_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "86886117-2279-46D6-B62C-FBB85DA1319C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1285l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "51A00AA2-7D3D-45DE-9215-19CE6122DD4A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1285_v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B76A5B9B-CEE1-4FF0-8A1C-5A39B2026F6F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A656CC1F-943D-4B35-931C-CFBF8F3110B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1241_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B17DCB1A-730D-41F0-87DC-7CCBD1509A1B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BE15F08-0B49-486A-808F-5B647142F093", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1231_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2F2A883-D83A-48AF-90E1-2FC535E6AA4E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE531899-3AB8-4540-9099-BE4A0FB75EAF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1240l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AA49374-D24B-42E2-8189-6D8CC159B070", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6A3E845-3883-4034-B90B-3ABB61BBD1D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1276_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "97A85E3B-BD7D-460B-B96B-8C9579399302", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5516A1EB-1A09-4248-A1E0-6438751DA0AF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1281_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB6806A1-022C-4B64-A4C1-C29BDF11C699", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC720A2-BD40-4FF7-ADE3-52430B263AD4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1246_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "18D02D79-7C51-4AF5-9A39-AF709C5EB15D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB7C3F31-16F9-4177-B7F2-B865010A6EDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1271_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2D4B63F-A096-4FD5-88F9-2527C1B0F895", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "95F1E851-0C83-466B-A89D-03486BD90CC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1226_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCEF041E-8CBD-4DD2-A634-9FF0887E8BD7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "58BEE344-48BE-4D5E-B5BE-9391255C8550", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1220l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CA73CC3-6CA3-484F-88F4-1C3B37EFB816", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF9C696B-FA4E-419C-B036-76DCBBD9022C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1220_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD77FA3-8E42-4338-BD10-D3BEE47C62F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "0493CF98-1A11-41D2-B719-6D94583232E8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1230l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "83B3CBDB-DFE4-46D5-B4C7-5199953FE499", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "73B301CD-6105-448E-B013-52F894D8106E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1225_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D443B82-565B-45A3-8D16-368679215E1B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "771E2F3E-3FC2-462E-93C4-12301660E6C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1265l_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ACB140D8-9E3B-474D-ACF9-A828469D433B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1265l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCBB36F8-2022-48AA-8428-73877B98645D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3-1275_v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BB33D4D-1D42-4239-9EED-43270159B364", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "98FA6E45-B945-4923-84FD-B34F2CAA15C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "08DFA1D1-C133-4152-A66A-C70800905E17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "matchCriteriaId": "B278081F-F900-4581-9D10-B5A2ACD2E2C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A0FA18-C2C0-4DA1-B7A4-6BA3B822DDE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "matchCriteriaId": "45689B37-5085-41B3-BA9D-F05FD07DF1FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F40D7630-3069-4AF7-B2B9-9AFF96A43AC8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7186EA5-448F-473A-8FC8-058FC823ACC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F222C991-CA9F-48FB-AC22-D8F6B837F8D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C12F0C71-8F25-4C77-A3F3-1231AC53C0CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF1AC701-DF74-457B-8CB6-FA35E0E78F29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAD38AEA-979D-484B-82F0-0161BA39E9F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1A528C2-662C-40B1-8C71-A5A4134A6314", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB179A6F-FED8-45FB-89C7-3B17D6F5EB21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C9C4CE2-F65F-41FE-947C-16AD1558D03B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "matchCriteriaId": "79214F8B-1090-4DCD-B1F4-0FF78FC29C4A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE808573-A9E6-4DFE-82E1-08546F5BF451", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD176FB0-7427-4F2E-A969-72062BB3EF98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3540784A-1B0B-41EE-AB66-A293AC400C39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA930BC-EF68-4AD5-AA1B-0659358028D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C02909B-E06F-4786-ABB9-ACF5D9C5E4D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "matchCriteriaId": "63650DBF-4DBD-4655-AE93-5CBE53F8E0FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C562AA0-3A76-4223-A5E4-13B2898FBC43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "matchCriteriaId": "320597E9-6A2B-47E6-A33C-6B31A81902EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "98D6031F-201E-4FF2-A233-BF4C96ECF4B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "matchCriteriaId": "780AB9F4-0C87-4528-B53A-69FBC4D87ADB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A7C6423-2E99-41D6-AD38-17658F1B1D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "matchCriteriaId": "342E0783-288A-4DB0-A657-29937903927C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B46B1D60-3FFC-4CE7-9AD0-F78B0D5D1DFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "matchCriteriaId": "0866F1A3-8B9C-4B5A-B30D-71B3465EC80A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "87C478AE-F05C-42B4-BCB6-2F0A7FE4AC88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE638E59-DF75-43B1-A6DC-10A838B05B00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1490C2DA-4627-4BAC-A505-E434A81FBDC6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4797D2E-1270-447B-BFE4-CC96D9F10D5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F005ED6-B7F6-45FE-8694-A09F0D1CB2E8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "matchCriteriaId": "23CA9365-B1C4-4188-A9BF-19215AFF58A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A73DA92B-919E-4F75-A4A7-54E7F892BB24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA77EB3-6F11-43BC-8B59-84217AA73205", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA4ABBE1-EE80-4FED-BBA7-A552BE31A826", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "matchCriteriaId": "331B8F10-3A20-46A8-B960-3546271CF701", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2104g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7DFFCB0-360D-4805-8472-16391178164D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2104g:-:*:*:*:*:*:*:*", "matchCriteriaId": "921B163F-7696-4C47-8FD5-1E2897471C22", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9EB59BF-2708-4C3C-BA60-F621E067D824", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67B3834-E59E-47AF-A806-13A990E812B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B263A8AF-03E7-4B05-888B-3395A2B10BF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C40F91-138F-4396-9A6B-B969F6AC30B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA1C21E5-81FF-45EE-836B-E809C8F34440", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "matchCriteriaId": "43126A13-5931-4989-BEFD-E1A096F98D94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "786C8BA5-A74D-46FD-8241-12934B6C26B5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F4B6C48-261B-4B0E-BA2A-7E3060D01F93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "394270FA-3A62-4778-9E38-70CF88B430DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BE4E4AC-4E1D-4F86-A8E8-8053EE1B974E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A905368-740B-48FB-8949-D212D637E5E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "matchCriteriaId": "41FC8B26-7611-45B6-A37D-DF7025E2E92D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A0297E3-3D66-4174-97EE-832F5E1DC708", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "matchCriteriaId": "543DB437-425F-4FF7-BDBD-FB5CC17E0056", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0D72C6B-6F57-4D37-9363-E741E2931B8D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "matchCriteriaId": "97E8DD28-EC33-489F-A71C-2AEACFB16FC9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B94CF0F-0A7B-42D1-90AF-28A893DA85D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "matchCriteriaId": "10FD9FEF-2186-4416-93B7-B743657412A1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FAC3989-A0CA-465A-9DB9-3C29D617C8AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B97F2B-A3D1-48A3-9FB7-755191FDD720", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "37012AFD-094E-4742-972F-AEEDDEE4105C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "matchCriteriaId": "38161238-5D40-485F-B0D2-D7621EC317D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "81D4C607-D5EA-43C3-AE74-301BF0BA929F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FB59E56-9FBE-4D10-AFC0-03E0ED0A4120", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F8B39E8-26E8-4ACE-88D6-0AAF4E2515C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3757F7B-4283-4ABF-974B-59E4E2358035", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B1F65EA-5A27-4700-98F1-B82DAAB3CCF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0327393-DB2A-455B-8E20-3EDB3766CDA6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A06D956-804A-47DE-85D2-26BEE9B3E313", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B10FCF1-F496-4166-9162-41012C4D2B16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "35DE5D2A-7DCF-4398-8514-9BB88DC81B77", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCADFB25-DCBB-4901-9E4D-132ED49C7F26", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "440D381D-D093-474C-8D22-AD610DEAB775", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "matchCriteriaId": "ACAAD0F0-9182-46EF-8399-C04FB472BE6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA657873-A9B1-4513-8C60-29FAEC1E22F2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "matchCriteriaId": "B804174C-53DB-4641-BD26-3ECDD9FBD638", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "93409D2B-67E1-4410-9013-28E80B2525C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "matchCriteriaId": "4925D0EA-D524-432F-8417-892BB8C3DDFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9976EF5C-1AFA-4FED-8248-B6638D75743A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*", "matchCriteriaId": "14DFFCEF-09F5-4228-AB7F-F042C4D5CE2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "811D3C20-42DC-4EAA-8B3F-A9B52CA79DF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "matchCriteriaId": "122BD094-E815-4081-B674-B71AC193BE0F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2DF49A2-ED2E-44C3-8F0A-65E94807A4F5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3930A6D-64DC-4953-AD7E-EED0C48B048E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61643FC4-4D2C-42A8-ADDB-1866A6F638DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2E00698-8A08-433F-8852-8EDC422A53D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBE8D02A-E569-499C-8EEB-273FE003364E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "matchCriteriaId": "93D86199-5CF3-4E7A-8295-50F958EA4B4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "505E8798-0795-48A9-A55F-88CFF761843D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A25BD7C-F01B-49F6-8DB0-2F8B976AC9E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45CD9C5-73E5-4D79-8E7C-D1A6FEA2EA9D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "matchCriteriaId": "74F2A5C9-C593-4C42-A47E-F563C4696137", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A869936B-3C49-4E13-A467-28CBA4178F40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "matchCriteriaId": "404409CA-326B-425D-A4E5-1A3C8CC45344", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2577C819-3541-4AF5-87C1-C5ABA32AA709", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC6E2595-D9E7-46D6-99C8-336DEB1B4020", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "712B36F5-6217-48BE-BA59-55F4AD9EACDB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "matchCriteriaId": "D99D4F6F-5874-4F5D-91FD-E265DCE86667", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FBCEF54-FC1D-4AE6-BD29-D7EE7F401180", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A84814F-B070-45B0-ABC2-1BAAA212EFD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C57B1AE-7C36-4991-9835-8BA292598B51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA12CAD-F622-4F14-8847-AFD8DC250B40", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5872F0A-E0E2-419A-91B4-7A57268CCB25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD387ADD-02CA-4154-BF86-0DBE664FE5F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ECFE5B6-CD41-4DA1-BA61-2ED51BFE7F6A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "matchCriteriaId": "B897D23E-1BC1-4FBB-AD00-422413C1749C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F33C5-18B0-43B4-A478-DB0478019E6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9BD8917-5BEA-491C-B6E8-486FF957A876", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF024983-AAB6-4A1B-BB04-DA015D59F9DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5C50FBC-6933-4E98-82B9-A70B1C836ED8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "540F4FFD-174C-4183-B208-9F7BA81E10A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "matchCriteriaId": "971C6442-6546-440B-AD74-44A5BB527D11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BF2C02E-7C0D-4FB8-9D74-7CD9FAD32D2B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F8AD4D2-D48B-4F53-A0BA-A90E5A970832", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4D8719-A1B6-4641-9116-B3530AE77DEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FA0A03C-21BB-4C5D-85B3-FF579F34E82C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A3B14F2-3FE9-4435-A463-55C0DDF867B0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCCDD79D-80C4-4A52-94F6-F30237AE0C53", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F54775F7-3AFF-4675-A686-A2EC357FEB85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA5E65D0-6DB9-41D2-9721-8F1232D8155F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF812F0E-DC8B-404D-ACE3-EA55FA189615", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4BAE58B-C0D2-466A-88C1-47D2A81E9D7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2F3B48-F432-473C-B7AA-881350F4ABC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAB6FBF0-14B5-4DDC-BEC2-16535679B0C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "243FB5C6-FA42-4148-AA32-8DA43D2A1669", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "matchCriteriaId": "829702E9-C0EB-4E4B-A979-41A2235B182B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63259ADB-12AC-43B8-8399-0AD7A4CCF31C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DB082B-E169-4BE0-81DC-B2A7219C4DA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "104244E0-C4D7-46A7-999C-07180274E8D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA7576BD-43FE-44D2-A665-F78BDA4D964D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A442CBEF-77FC-4D2C-99D7-EE8FA558D1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "matchCriteriaId": "46066C5B-DB48-4B83-9E5E-3809D3F7FED2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B2DE391-0FFA-4F9E-8349-6E41267F74C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA062554-DBBC-4215-9705-1ADA545B5887", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "21189344-DC9C-4DAD-A33A-C0A9004BFD4F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "matchCriteriaId": "750A77C5-1367-4E04-9ABF-1AB2D46C29C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "87F3E569-3A87-4D31-B80A-E0FD74B25AFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1340A29-3428-4FAD-AA07-7F625915E34D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EF592A6-20F6-4220-8A9C-282F21EBCBF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6D23470-A702-426D-A63C-4F7BAC158762", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D0A0072-4ECD-4F88-8BA5-8BDB026F95B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ADF328B-D286-4C36-9F21-11A58D55D03A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D44FD82-EEBB-4388-B346-EB29B852F2EA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "matchCriteriaId": "708D6E00-A2E5-4B08-88E7-C872ACFC341D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "42A4C795-500D-4B83-8DC5-327E011BA7E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "matchCriteriaId": "D132291B-AADD-49E3-ADD6-333E1F1D8DFE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D47430-800D-43F5-AA6E-8852969BEFAB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD8EE0E-2BA3-49DD-91D1-81AB67F16475", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E8852E4-C6AF-41D1-AF12-646B06C99600", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC75E5CF-4241-45A8-AD45-1F7F077CEEA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E23B39A-513F-4388-8F28-C711414E2BF6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "matchCriteriaId": "020B6FED-EAE2-478C-8FF4-CB75F24E9A9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "93849DA1-D6A5-4FA2-99F1-D8AD3B4DE8CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "matchCriteriaId": "35380FB9-90FF-405F-8E2E-01C1DD209540", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "25CC3D78-CE53-4ADF-9D6B-73255508FCDA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE519C62-F5BB-461C-91EF-2979CD506C63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A054F0CE-BD0C-4E56-9EBA-79A113FCA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF9E723E-1095-424E-A90D-380CA0D2795E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2550330E-3A54-45BD-8B2F-8CD8D5561DA1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*", "matchCriteriaId": "F693457C-3529-4E62-A672-1B862F235D0F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F619828-436D-4A0B-84F6-968893B96710", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADA1FA19-A836-4D6A-8C2D-718ECE6866D2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "97A8F5B9-B820-4E84-9863-FF734DE45B9E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "matchCriteriaId": "2215D655-0EA9-4530-AB68-7B1C7360D692", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D53DDDB1-DA94-4BC2-A934-4FFE55F0D1E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ECEBDB0-2E0A-416B-9737-82C1FC65A06C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-3175x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "639D3795-0A1B-4CC7-BD9F-B75118B4A45F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E50CC669-9555-45E9-A43B-05A21FB040E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2175_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D364DCDC-2A19-402A-8285-57E5E216374B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*", "matchCriteriaId": "15B85362-44E5-4107-AC8A-29DEE2A7EEDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2133_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FF3665E-34AC-43A5-BC48-3365880097D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F5DF76-FC10-4562-9AD9-6675F3D6CF3C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2155_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B137CE46-56D3-484B-AD4B-E57C903DDEFE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B1C36BE-D4DC-4965-8106-EDA77BDB64DB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2123_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CCF73F8-7B2E-4B92-AEE4-F59ED8CDD187", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BA7061E-E26C-4905-AB41-18267DD32821", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2145_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7BAC9F6-35CE-4045-9F28-EE5A66C70282", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*", "matchCriteriaId": "739731E7-F1BF-4D12-B103-E7F85B35307E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2125_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8A62225-DD72-4BDD-9BEA-0DE3577D6743", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AFC055D-B249-4EB4-8A9F-BE4391A27505", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2135_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D231E6E8-6848-4914-B79F-FD44962FED2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*", "matchCriteriaId": "72F91FC3-CF90-450D-9E71-4A301A997921", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w-2195_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "965674C3-2816-498F-A2B8-E02847BB6CEB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*", "matchCriteriaId": "63293B85-A014-4F23-97EE-6CE3467FCB06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x7560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D3C2B08-28D7-4267-8E69-D0AF625292F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x7560:-:*:*:*:*:*:*:*", "matchCriteriaId": "25422B17-D407-4822-8DBC-4BA9359DEDA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l7555_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8CAE085-F960-470D-83C0-F2EDF15FFA47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l7555:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDF1663B-29A1-43CB-B275-AAB6E2E49673", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x7550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0D1EA80-57EE-434C-A600-0F945D239946", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x7550:-:*:*:*:*:*:*:*", "matchCriteriaId": "52043F53-97A1-4A91-A4D1-FE1C5F6B1F27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l7545_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D8AB0C4-A342-4115-9B35-D1BB4E2C2CB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l7545:-:*:*:*:*:*:*:*", "matchCriteriaId": "82EAFB16-FA77-4991-B341-E60A28B5A2A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x7542_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8036F8AF-DE82-4139-B613-77A3B0D44812", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x7542:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2E4D488-C448-4F3E-B9AF-19379988396C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7540_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0151C5C7-A3BA-4448-91F3-4EF7D7C3E310", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7540:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6C48C2C-AE97-479B-AC3F-1354AADC46ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7530_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7050699A-58F6-4914-AA24-C7FFAA976778", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7530:-:*:*:*:*:*:*:*", "matchCriteriaId": "00805072-515B-431A-A5A1-002484BE150B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7520_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE96C25F-74DC-4749-9392-6228EB949290", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7520:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3B4EDF0-1133-4BD2-B1DC-4028611AE62A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x7460_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0766AAD2-8C85-4A47-B5FC-0064D7FEAD62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x7460:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E56D4C8-50EA-43C5-9169-906D908DB164", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7450_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDFF9B9F-CEDC-4AD5-BB5D-EDDBFEABB772", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7450:-:*:*:*:*:*:*:*", "matchCriteriaId": "7693B062-FCCF-4022-9EC4-DE8E38C3EF73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l7455_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1C9ADAC-D05D-428F-85AC-47342654EC5D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l7455:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4DEEF68-3BA5-40EC-B071-30C7692D5D9B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l7445_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B4C3270-A6D4-4DCC-AF11-EC2CB3179B0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l7445:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5793F3F-77C8-475A-B5C0-5E7A1DEF6C17", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7440_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0169C260-81EA-4685-B72D-6FC0FAD00FA0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7440:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C2794E5-B463-41A5-8344-BEF354B3AC10", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7430_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFC82B3C-61B0-4CFE-ACF5-98AA72B41987", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7430:-:*:*:*:*:*:*:*", "matchCriteriaId": "845DDD2E-E8BF-42F9-982C-4BC5CBF62416", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7420_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020142A-390D-49AE-A65C-4DFB4AE124A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7420:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5E5D43C-26BB-4E5E-9255-93BFB5EB0640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x7350_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEE99082-6C63-4B71-B5A0-0CF750304413", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x7350:-:*:*:*:*:*:*:*", "matchCriteriaId": "2084AA96-BD82-4FEF-9D9C-8792DC052C9A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l7345_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28AF53BF-962D-419A-830C-AF9E99B5BB9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l7345:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E090E5E-BB45-431E-A7C6-9828E2C8912B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7340_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E8D0A7C-5C0C-46F9-B8AC-4D0420F5BA56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7340:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C660AB-9030-42E0-ABCC-4CFC7F7DA3FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7330_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "913D8917-B1FF-4B58-895E-E4D80405AA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7330:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E813D3F-CD2E-445E-B60B-F87C9511763C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "57FB7247-5827-4AEE-B2D3-52B9BDAD97DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7320:-:*:*:*:*:*:*:*", "matchCriteriaId": "EABA3C4F-A6DF-4258-B331-B0630B6414F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7310_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46E68AA-0C97-43DD-94F5-A012F62A9FDF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7310:-:*:*:*:*:*:*:*", "matchCriteriaId": "67900C2E-E429-4B0D-A0A8-75D3B60ADB85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C8C57C-A381-46EB-BA92-C234F3EBC5D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7220:-:*:*:*:*:*:*:*", "matchCriteriaId": "79367ABB-1484-4889-9456-867264B3A44E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e7210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B271BE4-CA32-445B-804D-C13064EF2DFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e7210:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8F6A922-1204-4E11-BEED-E25448286DD7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7150n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D62AE32E-8F7D-413C-A55A-9859CA37F0E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7150n:-:*:*:*:*:*:*:*", "matchCriteriaId": "88348CEF-3629-40AB-AF21-623D7971C954", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7140n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D6ACA76-8588-459F-A9C5-3EE84B367B2B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7140n:-:*:*:*:*:*:*:*", "matchCriteriaId": "42D974E5-A80F-410B-856C-91EA78001047", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7140m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA81D1F5-0EC5-4015-A13F-4998817A0648", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7140m:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3F3D433-BB13-4927-8191-2E9AD09A7A04", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7130n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C6DA26C-5DDD-41D4-B4FE-F07808754FA6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7130n:-:*:*:*:*:*:*:*", "matchCriteriaId": "72B33E31-074D-4717-83E6-071FEC68D0EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7130m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CA60532-8431-4418-BFFA-8A3AFEA9F493", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7130m:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FD33C55-661C-4E90-9BB6-141CDCBBD1C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7120n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F49B47E2-3302-4ED2-A7AC-0B8B8F7E6D83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7120n:-:*:*:*:*:*:*:*", "matchCriteriaId": "C25B4FCF-0815-47F2-9FC4-E520E4E46FE4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7120m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2721961E-88A2-4F08-948D-FBF0560BC0D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7120m:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBE75AA1-59BB-49CD-9997-F9339B0ED23A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7110n_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6376E5AB-E6B3-4135-9243-B49BC47A6105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7110n:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ED78C17-10D2-49F3-B4F8-CFCE151EEE93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7110m_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4988C7AF-B1C0-4072-BAC1-49F5172739C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7110m:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DA8F18F-CD91-414C-ABDF-069CAA55E1D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7041_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "66142D49-EE41-4AF6-BFE3-9E4845D56FD2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7041:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BDE253F-37D4-4006-A7AF-FCCD35C8156D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7040_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAC30AD7-4E5F-4653-B963-178126630238", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7040:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D0E4DAD-516F-40F7-8534-E0F40C4C6004", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7020_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "531F12C2-3469-4462-BF6D-71965EC27486", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7020:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B986CE1-1E60-4DA6-A84A-9465DBA0BB2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_7030_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C3DABE1-774F-4CC5-9082-3B39C475D93C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_7030:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDB0C578-2FFF-4006-BF2A-938E12600B32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x6550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "43C91477-40D6-4326-AD52-23469571C05A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x6550:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3B3BAEA-2765-4676-AAAC-02100005129F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e6540_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E68DC0C2-21DE-4BC7-994A-06BA650C2224", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e6540:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D12E9CE-C425-4E3B-907A-69C7FCA3F33D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e6510_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "30158673-6526-4C7C-B8FC-14F6DE0A04B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e6510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAED8FAB-99C6-417B-8BE3-D623C434ED2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5690_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "27F476C7-DE96-46B8-8076-C4591881E61D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5690:-:*:*:*:*:*:*:*", "matchCriteriaId": "1209B765-0F4E-4E5C-9BA0-164BA287F0FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5687_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF85428D-DC13-46C2-8FC7-A72B366F6BE9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5687:-:*:*:*:*:*:*:*", "matchCriteriaId": "B832C0B3-1FDD-460F-B2FC-8AD77168A77F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5680_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA4E9461-D020-490A-86D2-FF3CA98F01E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5680:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE8B4F-1B0D-402C-995C-6B433AB35E2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5677_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A650AA88-6A33-4E71-B42B-6949900B0799", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5677:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8598977-1284-4AEC-BD23-B05FB38088BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABF0978-B0D0-4F8A-B252-D9107E75C75E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5675:-:*:*:*:*:*:*:*", "matchCriteriaId": "D805C862-DAA4-41CA-BDE0-AFB201F4DCA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5672_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9DB5CF3-1EBC-478B-89CD-FFE087FCD6D3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5672:-:*:*:*:*:*:*:*", "matchCriteriaId": "279EA585-4860-488E-946E-F9A025DF3721", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5670_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "60CC69CD-ABB0-4A7D-AE58-0877786851BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5670:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF7672A0-9ACA-4B42-A93E-5E4AF6D4AC42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5667_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2839AC05-0429-40CC-8410-69F21CDDFD2A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5667:-:*:*:*:*:*:*:*", "matchCriteriaId": "992614B6-A737-4964-BD00-AC8A14798AEA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5660_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBAB2C6C-1DD8-4BD4-9214-9136D0BA597D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5660:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AD36064-4A58-4AAE-836D-456AEED414F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "78E03417-EA00-471B-A899-00612AD6FBC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5650:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3BE3E9B-73C1-47D0-9669-C2F9C73A27BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5649_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE0F267D-1A03-4DFA-835B-BFB597DCCFA7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5649:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F9B74AF-4A6B-479F-B2A4-2C2F42943862", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5647_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6273A630-5225-43DA-9D84-13AD3CC13664", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5647:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B42C18-FB38-443F-9DDD-C912F039FF56", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5645_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCBAECEC-C678-4491-9A89-2C3DCC4B8AC3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5645:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ED9F23C-F74D-47EC-8276-EE66DBAFF951", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5640_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A26BE7D9-2169-431B-A296-545B9B0EA31A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5640:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD06BCF5-FF83-468E-AAF2-AFAE366AE063", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5640_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "38CB12DD-EA1C-4FCA-B3E9-887BA11F8B55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5640:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1369DB1-B0B8-4648-8C44-233721AF9171", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5638_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C76E140-4A1C-4896-AE54-A80E26E45DD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5638:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1F312F-19FB-46B6-BBC3-00C5231F484E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5630_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8533B995-A5DD-477E-9D58-F16FFD93618E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5630:-:*:*:*:*:*:*:*", "matchCriteriaId": "639586F8-A41D-4015-AB44-D5FA8DD5F650", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5630_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A22923D-C325-46AC-9C40-03125867A013", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5630:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BB51976-3226-4057-8EB0-2906698D28C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5620_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "50D7B89B-FBF9-4642-BFD5-7FBB209CBD8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5620:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AEAF848-B223-47F0-ABFD-9EECB3351F7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5618_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FBA50EE-4399-462A-AA63-ECEBD37E5ADA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5618:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC98F60-DF54-4DC0-8690-F74E886DDE65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5609_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEBB130C-89FA-403B-A298-679D13AA5E9D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5609:-:*:*:*:*:*:*:*", "matchCriteriaId": "B67F6D8C-59B0-46D6-8EA6-0639FD26DCF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5607_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE17B02-613A-4A5F-8C1A-55E7D61E101F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5607:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6898B47-7493-488D-8973-E3F66602348D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5606_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1395B700-BDD4-4778-946E-A1725F83C4C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5606:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C9940B4-F1F2-4750-AEC9-C1C3A4A5B12C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5506_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "415D174C-D6A9-4A16-AFBE-A5B041547B5A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5506:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05BFAA4-45D5-4338-B553-E58D8DA1060B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5603_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C6F208F-5DC0-437A-BFB0-544680AF6DC2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5603:-:*:*:*:*:*:*:*", "matchCriteriaId": "33725A6E-244D-46C1-8D82-FDF56587B378", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w5590_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "886BD78E-4F3D-4DC9-87EC-C670E7ED434A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w5590:-:*:*:*:*:*:*:*", "matchCriteriaId": "72A7E73F-9AB1-47DE-94D3-495FEFFAAFC6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w5580_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "80D9813E-E69D-4DB5-A051-1855B1079000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w5580:-:*:*:*:*:*:*:*", "matchCriteriaId": "80417550-98E1-40C5-A55C-89FC80C8D0A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5570_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DDA5314-BD19-4035-B916-D7C40C986514", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5570:-:*:*:*:*:*:*:*", "matchCriteriaId": "58015E3C-FB32-40B5-B72E-8423B1A295AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "156A4EA7-6825-4F9B-9452-6F9A68607106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5560:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AF86D70-91E5-47F7-8148-B3DE928C3FE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E183E81-1325-4128-B924-77EFBF3A9A77", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5550:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2CA3EBA-7EC4-4823-B3E9-536FA64E4B2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_ec5549_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "77351F56-E3DE-4A31-A487-3A67C7818F50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_ec5549:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EFF6B9B-20C0-4173-BF60-78BE59866626", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5540_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D075388-5370-4A07-B3CA-6A7E827861B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5540:-:*:*:*:*:*:*:*", "matchCriteriaId": "256A7B0C-0B08-4004-9A8C-767B3F26F12D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_ec5539_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "904FE35D-61E7-45FB-9B09-BB49486A1FBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_ec5539:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C5D5675-4EFD-4DEA-8763-94C2ACC24E3D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5530_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F388909D-4890-44EE-ADFC-7CB61BA2E21D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5530:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E8684D-FE70-4221-A13E-434417E30B25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5530_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "09B9747E-0DF8-4FC1-8CDE-7EBA7DBEC686", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5530:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C904C-4B14-4CC4-AAA7-18C90F3624F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lc5528_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E8A08B-F6D1-4EBF-8790-42496AD15A3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lc5528:-:*:*:*:*:*:*:*", "matchCriteriaId": "F73BB54D-0BC2-4D46-AEC8-C11A6CDC7352", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5520_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "500A2DCF-D16E-486B-9DF5-55956A4A12DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5520:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA403F18-1A0F-4402-BF11-46E523A68BB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5520_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5BDCD70-DD57-4B9B-AA3C-F91C161B590D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5520:-:*:*:*:*:*:*:*", "matchCriteriaId": "C720ECB3-91F7-421E-89BF-FE486ED7E555", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lc5518_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A6AD06D-A507-4E38-94C4-B32225F11DCD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lc5518:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F4EFC0-C404-4EF3-8925-F0BF14C19678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5518_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E54BC56-B6B0-44F6-A009-E3A61F49E59B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5518:-:*:*:*:*:*:*:*", "matchCriteriaId": "6320B57E-7CE6-47F3-8CCA-F90789EC0791", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_ec5509_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AAA7621-028E-4BA2-8CD0-5374B405D0B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_ec5509:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C48F702-FD91-4DF0-8CF1-62A64F403209", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5508_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E36B39E-83F3-465F-B0E2-DACFE2B6DD3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5508:-:*:*:*:*:*:*:*", "matchCriteriaId": "F127C80C-C8EF-43EF-BAC2-19946067A15E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5507_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C395ABF8-AFA9-449F-8DE6-39F4F1BA91F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5507:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC6711D1-D6CE-4236-81C6-6A95A15B2728", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5506_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDCA869D-0BDE-43BD-BF62-95438005FCD8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5506:-:*:*:*:*:*:*:*", "matchCriteriaId": "11AEC71F-0B98-4433-B236-15EFE2452EA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5504_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5E3A414-36FE-41CD-86D8-3302DB16D4E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5504:-:*:*:*:*:*:*:*", "matchCriteriaId": "72D1EE1B-D09B-443D-9369-49CF3F00079D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5503_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC6F41FE-DE04-451B-9FEB-88C5BBEF910E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5503:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7C838E5-6F7C-4929-A838-913F2951ACCF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5502_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31D9DE6D-C5CA-432D-B09B-78AE940757E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5502:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3F5B2D4-BB4B-4A41-8FF5-A39C9914F5B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5492_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CD0BD8-3932-4248-B2F3-989BF523DFC5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5492:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E1EEB10-E431-4DED-9F18-18F69B70CF23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5482_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B3C3537-3B27-4B79-8017-B9C445214D5B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5482:-:*:*:*:*:*:*:*", "matchCriteriaId": "5333DC59-2AF2-412D-91CD-2442796FBE50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5472_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB126EEA-9535-4965-B5CA-E2E327262599", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5472:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F8B3088-DFD1-461B-82C3-FBB17154FBC8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5472_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E382188-CC29-4F75-9958-355F2314833A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5472:-:*:*:*:*:*:*:*", "matchCriteriaId": "28E72955-A3D6-4C0B-B8DA-7686B9A8A2A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5470_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D533E86-D8DB-43FF-8115-1C6D8A44B9D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5470:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B7020A0-0E3A-41C4-A5B1-58EEEDB10DBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5462_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9ABE07A-2721-4B7B-8D6D-7CF9E8F652CA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C013F65-D157-4BC1-94E7-9DCA705C628D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5460_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "96BAE2C0-B90E-47ED-9408-6DC1E6F33B15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5460:-:*:*:*:*:*:*:*", "matchCriteriaId": "0719F5BB-DC65-436E-918A-E56A417FD3E4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5450_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F199D023-F26F-421F-B609-901A3F34C82E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5450:-:*:*:*:*:*:*:*", "matchCriteriaId": "025472A5-DF3A-47FF-83E9-80F979C799A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5450_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89F904A5-24AC-469C-BEB4-105A634D28CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5450:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCFBAA77-EAEC-4C4D-8385-4CE2F5B57E01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5440_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "20A43920-9CA2-4931-B04C-DFE9485CDCA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5440:-:*:*:*:*:*:*:*", "matchCriteriaId": "892E0559-D2EE-45CF-9AF2-8F266AF3F864", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5430_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D11041AA-B78E-4A82-9455-9AC85D96B602", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5430:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9D810F4-3A71-4ADA-92D1-F561277C6359", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5430_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56ADCCA1-FCFA-4DED-A7FA-BAAE5D62E49D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5430:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F7360B5-81D1-432A-A5CD-8B053676CE39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5420_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4A712C7-3F85-4ED8-A2CC-C26ED478A99B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5420:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AFB7F7F-FEE4-42C6-9008-13EDF47DB331", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5420_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B932321A-244D-4986-9DD4-54449107D6F2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5420:-:*:*:*:*:*:*:*", "matchCriteriaId": "A818E86A-339B-40EC-AD33-1AE7B95A929D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5410_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "858056FB-F8E8-473E-9FAD-AFA29CB20170", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5410:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EFE5419-34E9-4C62-B1CF-C12D9E50A2F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5410_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7437AB9F-EFF4-48A7-AE84-FC22EF82B0A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5410:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FA2E6C6-7672-4020-B844-DA46B564EE43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5408_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D15E5196-5EDC-4422-A3F3-E36092BD69F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5408:-:*:*:*:*:*:*:*", "matchCriteriaId": "16B59960-F783-413B-B4A6-3D855D936132", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5405_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "620F1DA2-056C-4D23-BBEB-5D9B4EBB4502", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5405:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBD21DE0-6FB7-44F2-80A1-4DE048C606C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5365_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "861586A1-4832-47DB-9EC9-8AC1B1610885", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5365:-:*:*:*:*:*:*:*", "matchCriteriaId": "69B934A5-4ADB-4216-B6B1-329CA339BDE4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5355_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1188E260-E566-48EA-B4B3-C1D9B0A931D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5355:-:*:*:*:*:*:*:*", "matchCriteriaId": "F323FB03-5A19-465B-8D2B-A8245CAD92EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5345_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC22452C-053A-4FF7-85C1-B6CD27F5C26E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5345:-:*:*:*:*:*:*:*", "matchCriteriaId": "676E6F5D-F108-4C0E-AE06-A0000557A30F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5335_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "338AD78A-7F5D-48D1-890C-26157BFE4D33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5335:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1E976F9-EA03-40A7-ACE7-256E20C81DEA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5335_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "84AB34EF-35C3-45DE-A6A8-4A838691EE43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5335:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147FB11-B866-4A1A-AE9F-880CA8D75323", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61CBC212-86C3-41E6-B671-B66214C4358F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5320:-:*:*:*:*:*:*:*", "matchCriteriaId": "204EB141-9D5F-4D0C-A40A-DF51E1BE8828", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CA94BF0-B5CE-4005-B041-C8B17BBD3456", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5320:-:*:*:*:*:*:*:*", "matchCriteriaId": "53773A88-7138-4E43-8CB4-589326A5EA1D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5318_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0912E636-A129-44DB-9AEF-A9DD89B7B8E3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5318:-:*:*:*:*:*:*:*", "matchCriteriaId": "2951C3F5-B250-4D8E-8B94-3C50DF78C7BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5310_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "69C2CD5E-6C7D-4912-98A2-BD939D40D516", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5310:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7F1C9C-BCD9-43B1-A2D1-AC54C86DB4EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5310_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C6F3253-ABA9-4560-BE41-D5AA7FCF8C4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5310:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B579425-F1E8-41C0-98A3-7DC5D475583E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5272_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "625A870B-A31D-46EB-B076-10AF50B8DA6A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5272:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B2C925F-0568-4A00-9A16-211EB91438EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5270_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "36145C75-756A-4F53-AE03-CB5C50E78643", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5270:-:*:*:*:*:*:*:*", "matchCriteriaId": "33C90437-98F8-4C02-84C7-EBAAA90E22D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x5260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1C10B7F-31DA-499E-9618-D00444863976", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x5260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C991D2A-A979-42A6-9BB3-4138260D5BFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5240_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F231A45-CD2F-408F-A55A-6BA30FA479F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5240:-:*:*:*:*:*:*:*", "matchCriteriaId": "55E29850-9836-4B89-9CF9-4FE9B0F65361", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5240_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D9D555B-D331-44F6-A300-2C57B6E65341", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5240:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ADDD658-DDA3-41F5-95EE-F823E052E862", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5238_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EC4DAE0-6A62-48AA-9200-DA10F0BBA5B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5238:-:*:*:*:*:*:*:*", "matchCriteriaId": "89697554-FE7C-453A-A39C-C00C28F2054A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD74DFCC-6A47-416C-B853-A435622AD60A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5220:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BF6FD58-7123-4FDD-951A-166DB7E036DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l5215_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E443223-7B9A-410F-9415-2C9B07163B05", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l5215:-:*:*:*:*:*:*:*", "matchCriteriaId": "077D95D7-483E-4446-9DC3-75BEF9798A2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e5205_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3D822DF-5804-4EEF-9D0A-72B1B0516CC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e5205:-:*:*:*:*:*:*:*", "matchCriteriaId": "966753DA-2ED4-4EC4-B38A-B7472CEC464F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5160_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11A48A8F-B840-45EF-B695-D26B601A2D70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5160:-:*:*:*:*:*:*:*", "matchCriteriaId": "663A16BF-D89F-4047-A589-76DF9BD92977", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5150_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB1DB18-C7C8-4AA4-9DB2-EC1DEC2B9461", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5150:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FC71AE5-B4E9-4A3E-8984-69CBFA0101FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lv_5148_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63BC75D3-01CF-4CFB-938A-A8771635503F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lv_5148:-:*:*:*:*:*:*:*", "matchCriteriaId": "E87D7452-49C8-4E45-9521-4AF1978C28C8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5140_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0069EF88-48B8-4CDB-97AB-E2DC5FF1F5E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5140:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BDC8310-DF67-4A29-8329-1D6282898A48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lv_5138_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFEA4790-BC8E-47D5-9A03-E4D4CE0EB90B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lv_5138:-:*:*:*:*:*:*:*", "matchCriteriaId": "25E31628-3953-4C93-86C3-3B7196ED3F4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lv_5133_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1B1BFE7-B0DC-45A9-ACA8-2A822D52FBA6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lv_5133:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F107359-074F-4889-890F-6AC19A33E840", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5130_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A710E52-BD43-4168-924F-6328931648B4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "B553B4D9-6FDF-4BF8-BE11-659D7DE9263D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lv_5128_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7956622-0EE6-4141-9E56-4FDFE13B4D63", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lv_5128:-:*:*:*:*:*:*:*", "matchCriteriaId": "5110089E-818A-498E-8677-1662ED44DCCD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B6B2817-3923-4614-8ACD-2570DF3936B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "31ACA3B7-70AF-4085-A80B-1154AB636EE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lv_5113_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7C25D81-8CA9-4A21-B7D2-79A30522C48C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lv_5113:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F33683C-BE13-46BD-8232-80E807BD201A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5110_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1980AD66-D377-4928-ABD8-3A826D3E89FD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA819ABC-13B1-45BF-A5AD-DDC292AD6618", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5080_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2E07C62-CD92-48D3-BCA1-44374F83F891", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5080:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EF05BC3-5506-4301-9967-AA44701374C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5070_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DE197A9-7529-4E83-8D75-56680E0949C0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5070:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19FE94A-2B26-4253-8E60-5C055AB201D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5063_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7644127-0B63-4F40-ABB0-FAF31E777691", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5063:-:*:*:*:*:*:*:*", "matchCriteriaId": "863704D0-31C6-4A41-8788-4DDA56E39170", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5060_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFD7C84-C41F-43DC-9FEC-58A483295EE8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5060:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAA43015-3ED8-485E-A9D9-218A943C6467", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5050_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "57450FAC-7ED4-4CCD-A8E2-172025053FA3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5050:-:*:*:*:*:*:*:*", "matchCriteriaId": "728E8547-9CE5-4EFF-8F1C-6224B613A2B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5040_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2E0FE4D-D3E8-4B8C-8241-108840CF82C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5040:-:*:*:*:*:*:*:*", "matchCriteriaId": "56E7319E-96BC-437B-9952-BE4F3AEC4A4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_5030_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7AC138C-D4D7-4E91-8F16-15222BF37D2A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_5030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7059F67-776A-416A-A6B5-78D72E3A0A28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3690_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "150E9655-CFE6-4246-BC56-98EAEC112AFD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3690:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DAC9062-8376-45CC-89D2-98436B281411", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3680_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E4A14A9-8A64-400D-A3FD-C20BC46BDD8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3680:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADDEE4FD-0B25-4DA5-B34E-22B2A825E230", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3670_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "80FAF2EE-A018-43A4-84C7-4BB0F991604D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3670:-:*:*:*:*:*:*:*", "matchCriteriaId": "3814B3E5-A040-41EE-B051-D77C72B7EC25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3580_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFA9F9FB-A0A4-47CB-9882-DEA22AA0EA0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3580:-:*:*:*:*:*:*:*", "matchCriteriaId": "16E19618-4714-4E73-ADBF-9FA650572272", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3570_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "333DA821-75F8-4F0E-B8E9-6243107AF12F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3570:-:*:*:*:*:*:*:*", "matchCriteriaId": "10733521-E4BA-407B-97E7-1174CE853945", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3565_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC409D09-5A7D-4E06-96C1-34509FD2F3B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3565:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8185700-56AC-4970-B98B-E81D4C598C69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A32BD44F-E6BB-44BB-9510-731E7D7F7B7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3550:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C669F43-6DD3-4E91-B28F-5ECDD0C04ACD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3540_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E7FE96A-7EFC-4D92-A7D2-EF36453EABED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3540:-:*:*:*:*:*:*:*", "matchCriteriaId": "4715158B-FE00-451F-B8A0-461D57AC1469", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_ec3539_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C607E866-397A-4CF9-9901-51E427099074", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_ec3539:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BC9E29-93A6-4558-A814-A28A2FC4AD7B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3530_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93B65A5-6209-454B-9D42-FDB8A90F5ACD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3530:-:*:*:*:*:*:*:*", "matchCriteriaId": "15DFE09E-43FC-4530-9E15-171C70B6B15C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lc3528_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDEBEF74-D5CF-4AFA-A5C6-5177DCF62713", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lc3528:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B041AF4-DDE7-4BF5-BC57-D3CC5DB2F5ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_w3520_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DE5923-85D4-4C20-875E-8F460F59BB7B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_w3520:-:*:*:*:*:*:*:*", "matchCriteriaId": "194A960C-080F-4CC1-97E4-ADCEABA00769", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_lc3518_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "33663BFF-F518-41B8-B307-DF145A33DF87", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_lc3518:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A93BF69-1A70-4FBD-9022-DEDCD5BB3E9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3480_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B4D5E2-03B5-4FBF-843D-270A3766F893", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3480:-:*:*:*:*:*:*:*", "matchCriteriaId": "084FC9F9-025D-4824-88DD-2C762D1876AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3470_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAD13B77-235B-419D-815F-C4F0294709A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3470:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5E5BE29-F875-4C6F-94F7-8A8E17C04F20", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3460_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71683A22-C33B-40FA-9B19-1E1AF1634A4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3460:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7E23A8A-C3FD-4C5F-A36A-0ACB2AE426CE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3450_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "44033644-BEC9-4410-BD2C-4F106E04D0F2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3450:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DB27BDD-3FED-488C-B45F-FCA3CC693246", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3440_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE2E2840-4282-4234-9121-18D234D9DD67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3440:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45F78B1-A235-4005-BF05-7F30B0A8AF3E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3430_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A0FB64-7EE7-4C37-BCF6-1E3A49E3E5CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3430:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C983A16-FB96-4C94-B9F1-570007E169BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l3426_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "38E4EE1A-57D8-4EE2-BE32-0420B0BBC755", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l3426:-:*:*:*:*:*:*:*", "matchCriteriaId": "545895F7-FFF6-4250-9803-D42CD015E6CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l3406_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3C72F0C-3DDE-4E66-8E6B-606E6693F036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l3406:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F5B3F28-463F-4970-9AEA-F874B86A1206", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3380_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0B15853-F27D-4BD3-98BE-C60D3F3A6BC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3380:-:*:*:*:*:*:*:*", "matchCriteriaId": "378F08C8-20FC-4774-A8DA-19662164A3D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3370_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D55A542A-D2CE-4D5A-9840-2E3BA4D96750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3370:-:*:*:*:*:*:*:*", "matchCriteriaId": "10669E11-2C2F-41A1-AB0F-282465C71414", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3360_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3729542-8A5B-4AA7-A7E1-ECAB6CD6A160", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3360:-:*:*:*:*:*:*:*", "matchCriteriaId": "69C857C3-F9A4-4D21-ACA7-9F6BD62E6F19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l3360_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2115B52A-4C45-4B42-892B-06680F0E8F85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l3360:-:*:*:*:*:*:*:*", "matchCriteriaId": "33F6FB58-2408-4903-AEF7-01E4B0CF48AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3350_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB96CF33-B8E4-4F47-9442-0CC081DF883C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3350:-:*:*:*:*:*:*:*", "matchCriteriaId": "9432D75C-A0D1-4320-BFB9-0DAAFAAF545F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3330_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D63EE6E4-E4A0-4976-BC44-F6D0E849B760", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3330:-:*:*:*:*:*:*:*", "matchCriteriaId": "2359015E-95BB-40AC-97E1-56C64AEA70F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "118126F4-F2D0-4466-B0B5-7B2AA26F6200", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3320:-:*:*:*:*:*:*:*", "matchCriteriaId": "B54937F8-197E-4908-84E7-ED03304BE3B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3230_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "860EDE2E-5E4F-4AAA-A09A-0065AA0DBF07", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3230:-:*:*:*:*:*:*:*", "matchCriteriaId": "92F7D323-FAED-4072-8A27-07FDFD9004A8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF75D0C7-3CE8-4B3C-B2D3-0FD058BD164B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5F05936-B59D-4040-8A4D-0D76C20D0401", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_x3210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "168AC32A-0F04-48FC-B9D1-B60A5C7161BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_x3210:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B282F08-5281-4EB2-9AAE-27DE22557D3D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3120_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AA87AA9-321E-42E7-8B81-C1824E3061C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3120:-:*:*:*:*:*:*:*", "matchCriteriaId": "71EBB77A-EB72-4318-AAC3-725BE5B93FD4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l3110_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAFD11AE-B0E9-4DE5-B9D9-2AA9BB46195D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l3110:-:*:*:*:*:*:*:*", "matchCriteriaId": "48E25499-1DA4-4F05-8906-B8B8127E1BAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_e3110_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADBBA844-857C-42D9-8CA5-439E729EDEC3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_e3110:-:*:*:*:*:*:*:*", "matchCriteriaId": "682A627D-BE25-4DDE-9E27-4376328E77CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_3070_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC981425-098C-4AAC-B1D1-460FB50E2720", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_3070:-:*:*:*:*:*:*:*", "matchCriteriaId": "417DE194-83E2-47A6-B782-D47265BB963E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_3065_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D7D699F-4BD1-4BDE-BB3A-AB50F0088914", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_3065:-:*:*:*:*:*:*:*", "matchCriteriaId": "39F90F81-5326-433C-A1FE-64FFA04CFB29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_3060_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0B3BD7-76BA-468C-A318-45253A704C31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_3060:-:*:*:*:*:*:*:*", "matchCriteriaId": "3179176E-748E-47BD-A9D7-C0DBE3F6BA5F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_3050_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2283AAB6-EB1B-41AE-B5D1-097FD6825D33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_3050:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB6E8FAB-41D2-4DE8-831D-46F21756AF4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_3040_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB9FA4B-F870-44AC-9968-379663A08774", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_3040:-:*:*:*:*:*:*:*", "matchCriteriaId": "E37A6A35-ED46-4B04-B5CF-7BD8C75A3A8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:xeon_l3014_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "19B2D02B-F690-423D-BF92-A090DC9F3313", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:xeon_l3014:-:*:*:*:*:*:*:*", "matchCriteriaId": "27C0242D-9732-453F-926A-364BFC7E3A12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB6C17-33AC-4E5E-8633-7490058CA51F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8D4FBBA-1D87-4CCB-ADB3-42514FB0CF45", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8BBC028-03DD-4412-9180-883E4252E132", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC15881B-9C49-4E77-9FB6-A6E60D0BCAD3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0772A366-87B9-40EC-9F63-AE0FF0EF5002", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D4B5A46-AA7B-416F-BA97-76A0BA232C6F", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A53C692-D353-42E3-9148-F850DA11884F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05106312-E60D-4CF1-B4C8-6F1EF5AF8D75", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A35AC237-573B-4309-87EF-3945FA2449BF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "27ABD6A3-5D67-4543-BB90-602F17A98B52", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1B2D963-4E55-45B5-80E0-BC6FFB2122F7", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB07E847-6083-4CC8-8A62-6B9744B87088", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8BBD637-148A-4E1A-B2DC-129BCD121C1E", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0620AA57-83D1-41E6-8ABB-99F3FABB10F0", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A93AAEB9-556E-4F94-ADEC-D9C294B7F37E", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF552D91-612A-43E1-B2D6-02E2515FEA22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C8D0EF7-9C65-4491-B358-DB1AAB0EA1FF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79B0C4C9-FCA9-4108-B349-2EFBB4A1153B", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "4C85A84D-A70F-4B02-9E5D-CD9660ABF048", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F2FF6D89-9361-45B9-ABCC-1A5E600BD63C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." }, { "lang": "es", "value": "Una invalidaci\u00f3n inapropiada de las actualizaciones de la tabla de p\u00e1ginas por parte de un sistema operativo invitado virtual para m\u00faltiples procesadores Intel\u00ae puede habilitar a un usuario autenticado para permitir potencialmente una denegaci\u00f3n de servicio del sistema host por medio de un acceso local." } ], "id": "CVE-2018-12207", "lastModified": "2024-11-21T03:44:45.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-14T20:15:11.133", "references": [ { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "secure@intel.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "source": "secure@intel.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "source": "secure@intel.com", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "source": "secure@intel.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-27 22:15
Modified
2024-11-21 04:46
Severity ?
Summary
On BIG-IP ASM 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, BIG-IQ 6.0.0 and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, an attacker with access to the device communication between the BIG-IP ASM Central Policy Builder and the BIG-IQ/Enterprise Manager/F5 iWorkflow will be able to set up the proxy the same way and intercept the traffic.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K26462555 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K26462555 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-ip_application_security_manager | * | |
f5 | big-ip_application_security_manager | * | |
f5 | big-ip_application_security_manager | * | |
f5 | big-ip_application_security_manager | * | |
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | 6.0.0 | |
f5 | enterprise_manager | 3.1.1 | |
f5 | iworkflow | 2.3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "241F94B5-C01C-4F62-85D9-EAC3C71845BC", "versionEndIncluding": "13.1.3.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31A36F31-1453-4907-8621-61E75F285734", "versionEndIncluding": "14.0.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05106312-E60D-4CF1-B4C8-6F1EF5AF8D75", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "ADA44C24-A2C7-484A-A548-B785A11CF9D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP ASM 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, BIG-IQ 6.0.0 and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, an attacker with access to the device communication between the BIG-IP ASM Central Policy Builder and the BIG-IQ/Enterprise Manager/F5 iWorkflow will be able to set up the proxy the same way and intercept the traffic." }, { "lang": "es", "value": "En BIG-IP ASM versiones 15.0.0 hasta 15.0.1, 14.1.0 hasta 14.1.2, 14.0.0 hasta 14.0.1 y 13.1.0 hasta 13.1.3.1, BIG-IQ versiones 6.0.0 y 5.2.0 hasta 5.4.0, iWorkflow versi\u00f3n 2.3.0 y Enterprise Manager versi\u00f3n 3.1.1, un atacante con acceso a la comunicaci\u00f3n del dispositivo entre BIG-IP ASM Central Policy Builder y BIG-IQ/Enterprise Manager/F5 iWorkflow podr\u00e1 configurar el proxy de la misma manera e interceptar el tr\u00e1fico." } ], "id": "CVE-2019-6665", "lastModified": "2024-11-21T04:46:54.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.4, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-27T22:15:11.383", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K26462555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K26462555" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-24 14:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K69422435 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K69422435 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEF0C18C-F4D6-457C-BA08-28F218A658BB", "versionEndExcluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer." }, { "lang": "es", "value": "En BIG -IQ versiones 5.2.0-7.0.0, los mecanismos de sincronizaci\u00f3n de alta disponibilidad (HA) no usan ninguna forma de autenticaci\u00f3n para conectarse con el peer." } ], "id": "CVE-2020-5870", "lastModified": "2024-11-21T05:34:44.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T14:15:14.310", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K69422435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K69422435" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-19 14:29
Modified
2024-11-21 04:09
Severity ?
Summary
On F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1, or 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.1.0-2.3.0 the big3d process does not irrevocably minimize group privileges at start up.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | http://www.securityfocus.com/bid/104920 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | http://www.securitytracker.com/id/1041340 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | http://www.securitytracker.com/id/1041341 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | https://support.f5.com/csp/article/K82038789 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104920 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041340 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041341 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K82038789 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B719583F-D2FE-4F29-9FC2-613F979737E6", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A17594BD-C3CF-441F-82E3-FB98A0606845", "versionEndIncluding": "11.6.3.1", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4592661-3ADE-447E-90E9-8B02B9FFC952", "versionEndIncluding": "12.1.3.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "332B12F5-543D-450C-AEED-19BECC56CF13", "versionEndIncluding": "13.0.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9F34B4F-BA2F-45D9-B2EB-B9196BD6CDF7", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC942249-E5D9-4CB1-A6D4-40333C20F561", "versionEndIncluding": "11.6.3.1", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A26916E3-9C93-4BB1-BF28-3D1C6BBA78BE", "versionEndIncluding": "12.1.3.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A2564C2-BD67-4DDE-A122-74F7E6C22318", "versionEndIncluding": "13.0.1", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "311994A3-8C3E-46C2-A971-7100DFBD82D9", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:f5_iworkflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "698761C4-9108-4EF9-81C1-4886E09D2211", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1, or 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.1.0-2.3.0 the big3d process does not irrevocably minimize group privileges at start up." }, { "lang": "es", "value": "En F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1 o 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0 o F5 iWorkflow 2.1.0-2.3.0, el proceso big3d no no minimiza irrevocablemente los privilegios de grupo al arranque." } ], "id": "CVE-2018-5540", "lastModified": "2024-11-21T04:09:01.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-19T14:29:00.730", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104920" }, { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041340" }, { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041341" }, { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K82038789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104920" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041340" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041341" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K82038789" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-31 18:15
Modified
2024-11-21 05:51
Severity ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), when using a Quorum device for BIG-IQ high availability (HA) for automatic failover, BIG-IQ does not make use of Transport Layer Security (TLS) with the Corosync protocol. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K01243064 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K01243064 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "04F480EF-41AA-4BD8-805E-B7F8B248D8B7", "versionEndExcluding": "8.0.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), when using a Quorum device for BIG-IQ high availability (HA) for automatic failover, BIG-IQ does not make use of Transport Layer Security (TLS) with the Corosync protocol. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En todas las versiones 7.x y 6.x (corregidas en la versi\u00f3n 8.0.0), cuando se utiliza un dispositivo Quorum para alta disponibilidad (HA) de BIG-IQ para la conmutaci\u00f3n autom\u00e1tica por error, BIG-IQ no utiliza Transport Layer Security (TLS) con el protocolo Corosync.\u0026#xa0;Nota: No se eval\u00faan las versiones de software que han alcanzado End of Software Development (EoSD)." } ], "id": "CVE-2021-23005", "lastModified": "2024-11-21T05:51:08.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T18:15:15.567", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K01243064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K01243064" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-12 14:29
Modified
2024-11-21 03:50
Severity ?
Summary
On BIG-IP 14.0.x, 13.x, 12.x, and 11.x, Enterprise Manager 3.1.1, BIG-IQ 6.x, 5.x, and 4.x, and iWorkflow 2.x, the passphrases for SNMPv3 users and trap destinations that are used for authentication and privacy are not handled by the BIG-IP system Secure Vault feature; they are written in the clear to the various configuration files.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | http://www.securityfocus.com/bid/106258 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | https://support.f5.com/csp/article/K42027747 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106258 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K42027747 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC26EC47-DB01-45B3-BD47-848B73334A99", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BB42D3A-71EE-4367-9F65-86404D74E59D", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1331467F-B278-485E-AD91-7D0643C2F3DB", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44E8F4B6-ACF1-4F2C-A2A4-DF7382CCE628", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4049C7FF-FAE6-4377-98F9-7375D180B232", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5011C2D-FBB5-4117-BB97-11DE70117345", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E866C4E5-D739-4352-9B6D-9753B4C78A24", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D1FDA72E-991D-4451-9C8E-E738F4D12728", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "64CAD197-79F4-41AE-956C-D23DCA556A52", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "79344F94-2CB8-4F08-9373-61614A38476C", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "42D16634-442B-4674-B11E-6748D28764BD", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "622C877B-760A-4C50-9FDF-998C010B864E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35519CB7-C6BD-4EBF-A75F-03A5D2B9153C", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5D00EED-F95D-4458-BDC4-3390DE85348B", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D91EC11-DD9A-434B-9EB4-14AA0E977D8D", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "292EC144-CBA2-4275-9F70-4ED65A505B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAD0B3C-4E3B-48F1-84E1-E92BE40A657F", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "397AC4A5-B67C-483B-84F7-8CB294BB460C", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E697E4FD-1882-4BF8-9B9F-FB7DFD19497B", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "80509490-50DA-42F8-8A4A-A6F6B95649BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AB9039C-8ACE-4D9B-B90E-D593512A1E30", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1466F808-2596-4028-8884-27EDD5CACB47", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "394DF290-9328-4FAD-B04E-61F62B916148", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7BBEC67-BD2E-49D5-8294-977D975D98D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "586A9AE0-4417-4412-B573-73217F82FF73", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A11E433-943D-4D92-B45E-3FA268094278", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "96AA67E0-3471-4699-87A7-E47DD8E313B8", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB76D898-4C7C-40E9-8539-E2A1BC7A5A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "05737070-098F-4F1B-90B1-4357A232DFB0", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4C3D6F5-D94D-46A3-991C-A11275B59F8E", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6114B091-1612-4EA2-81D4-2E5455A345F7", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "86D68F26-EF89-4016-BD3A-637951752AAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2392B92F-B2A5-4548-AB20-3142D5EADE8E", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57CCB85A-6F90-4DB7-B0F8-AE5250E1DCFE", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "36F60067-2623-42F9-8B4F-C24F3268DDB9", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "ADAD6E9A-F8B5-4B2D-B687-AEAB518B8F19", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B30938E-E843-4D52-8EFC-19107BCDB1D9", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "60189636-02D6-44CA-BE2A-7777E3C409CD", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "68E2840B-96F4-4437-91D1-4AFE99E54D6A", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23E592A7-B530-4932-A81D-D1B9ABD64047", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "16F3D25A-7050-4A98-B3B5-3539FCC417AE", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CD4DFE3-9071-4808-AE24-2CCA5DB5BA80", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B83479FA-82FB-4F71-9B98-E683745DB49E", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E734E1C-A92F-4394-8F33-4429161BE47C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E91FA1C5-2FC4-49F7-9AF7-A6BD446BFA2E", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AD75094-3248-4D37-969E-75272F6F31D6", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "15F4D416-10F4-4C08-A25D-0795F7FE0FBE", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7CF10213-FBE4-47A5-8EF2-B45BF15BEB6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "205B6399-2EA9-44C0-8ED7-06B3EE724AC2", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7860523-E8B3-4BEE-853A-6F0B5BCDDA5A", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6944128-3A30-4835-A125-3EA7571D7DC0", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5A85C15-B821-4992-9B06-45767E7467D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AC93C0F-AA5B-4A2B-B205-26F65BCA6780", "versionEndIncluding": "6.0.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:iworkflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "7737DAAB-6064-45A8-BCED-D1FBE05589B5", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.0.x, 13.x, 12.x, and 11.x, Enterprise Manager 3.1.1, BIG-IQ 6.x, 5.x, and 4.x, and iWorkflow 2.x, the passphrases for SNMPv3 users and trap destinations that are used for authentication and privacy are not handled by the BIG-IP system Secure Vault feature; they are written in the clear to the various configuration files." }, { "lang": "es", "value": "En BIG-IP 14.0.x, 13.x, 12.x y 11.x, Enterprise Manager 3.1.1, BIG-IQ 6.x, 5.x y 4.x, e iWorkflow 2.x, las frases de contrase\u00f1a para los usuarios SNMPv3 y destinos de captura que se emplean para la autenticaci\u00f3n y la privacidad no son gestionados por la caracter\u00edstica del sistema Secure Vault de BIG-IP; est\u00e1n escritos en claro en los diferentes archivos de configuraci\u00f3n." } ], "id": "CVE-2018-15328", "lastModified": "2024-11-21T03:50:34.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-12T14:29:00.227", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106258" }, { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K42027747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K42027747" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-27 15:15
Modified
2024-11-21 05:34
Severity ?
Summary
On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, users with non-administrator roles (for example, Guest or Resource Administrator) with tmsh shell access can execute arbitrary commands with elevated privilege via a crafted tmsh command.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K36814487 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K36814487 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB6C17-33AC-4E5E-8633-7490058CA51F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8D4FBBA-1D87-4CCB-ADB3-42514FB0CF45", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8BBC028-03DD-4412-9180-883E4252E132", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC15881B-9C49-4E77-9FB6-A6E60D0BCAD3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0772A366-87B9-40EC-9F63-AE0FF0EF5002", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D4B5A46-AA7B-416F-BA97-76A0BA232C6F", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A53C692-D353-42E3-9148-F850DA11884F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05106312-E60D-4CF1-B4C8-6F1EF5AF8D75", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A35AC237-573B-4309-87EF-3945FA2449BF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "27ABD6A3-5D67-4543-BB90-602F17A98B52", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA776514-AF68-4292-931E-290310EB0939", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D879CE9-E793-41A5-8C20-9BE90BCB012C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A12D58A-DC8D-4AA1-A377-38C266B9FA44", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B85324E-B26B-4B31-B4D0-43438546A411", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1B2D963-4E55-45B5-80E0-BC6FFB2122F7", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB07E847-6083-4CC8-8A62-6B9744B87088", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8BBD637-148A-4E1A-B2DC-129BCD121C1E", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0620AA57-83D1-41E6-8ABB-99F3FABB10F0", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A93AAEB9-556E-4F94-ADEC-D9C294B7F37E", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF552D91-612A-43E1-B2D6-02E2515FEA22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C8D0EF7-9C65-4491-B358-DB1AAB0EA1FF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79B0C4C9-FCA9-4108-B349-2EFBB4A1153B", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FAB378B-D08A-4B50-BD7D-51F9B461FED5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8860F9-2599-4463-AD42-7AF1FD64819B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "345C30A6-25BC-4C8E-9F09-FC7DDB39BB79", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF378F37-554E-498A-8471-48F7544A231F", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, users with non-administrator roles (for example, Guest or Resource Administrator) with tmsh shell access can execute arbitrary commands with elevated privilege via a crafted tmsh command." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5 y 11.5.2-11.6.5.1 y BIG-IQ versiones 7.0. 0, 6.0.0-6.1.0 y 5.2.0-5.4.0, los usuarios con roles no administradores (por ejemplo, Guest o Resource Administrator) con acceso al shell tmsh pueden ejecutar comandos arbitrarios con privilegios elevados por medio de un comando tmsh dise\u00f1ado." } ], "id": "CVE-2020-5858", "lastModified": "2024-11-21T05:34:42.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-27T15:15:12.333", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K36814487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K36814487" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-04 18:15
Modified
2024-11-21 07:11
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user's iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K55580033 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K55580033 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E94575F8-271B-4C99-BD91-5E860E389E16", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "160570FB-7707-4362-90B0-F8C8FE8BA38B", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE0DB896-63DC-4622-A4DA-5B77A919EDF0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD637AF5-F7D1-428F-955E-16756B7476E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48172A3E-435E-4E60-9775-F6C465107E52", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FADD47D-1A4C-430F-B7C7-763F72893824", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0CE38A-7167-4DE4-BB9D-CD6DF81FE0F2", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C8332960-4AAE-4101-8FFF-2D07B6479BD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C65A16-56CA-4B67-9687-3E154E0C3CB8", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2728406D-E27A-4434-BC3B-4D844F0E7BA0", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BC32350-1D2B-4284-941B-8B98305C45F0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0A9081-15D2-44F7-B66E-5C594F7C8066", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7E87FB8-85D9-4011-9F34-5A01E8850EED", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E7BD4CE-189E-4CA9-BE66-14A9CED7B63B", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "83ACDEF1-CF4F-41BF-B256-EA7198BB9208", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDEBE106-40F1-439C-8154-187D89988C3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4FFADE1-6D10-412B-84F2-AD6895EF8196", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E51349F-E198-4643-A10D-6C1D35E10F0D", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "179FECCD-2795-4194-BED0-18CFEF792E9F", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9AB53DF-7335-462E-B8CD-44DF0DCE3826", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAE2D795-D387-46A5-ACD3-2D1B4AE2C2BE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDC0EE80-B537-4061-8D25-7BEE1A8191DE", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "37684CEC-10C0-4B3C-B8F1-BBAAF3C08B61", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC4E36FE-C4C7-4C00-A65A-41F50FCE017D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "79D9E57A-C39A-438E-AE73-66B8D966ABBD", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E49DAA0-9716-4D3A-87D4-CE55E6480CE0", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "58B1F7D1-80E2-4C5E-967C-C48244BA7B43", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D0954BD-CC9C-448F-A9C1-3FB71AB27D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14817A84-8837-47A1-8EC0-89BFE2B7FFCE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C92185E0-F49B-41E2-815C-93C5643C2CAA", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FE45D7A-BBB1-41AB-B980-B0BE9A3B5E83", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B04EE3A2-A09D-41C3-A5F2-DAC007041B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3096F08-8022-408C-8B9D-E5C66C90F3FC", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC49DC01-B0B5-41DF-8B8B-CCE0AED8748C", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A57376D-044D-46E4-9702-ECEF1F8A6380", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7B147BB-1B2E-4F40-9FA7-1165B8F0B60D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F01E35-9B1F-4779-A807-1799ACBDE603", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0E7A929-53FF-482D-9935-E3B2E6C9D174", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "330DF580-A2F8-43A9-A73A-18DAE744352A", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "73FB842B-33B1-4AD4-AC61-47192A87A785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9294B662-A67D-41FB-88E7-5AF1998B31BE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DCF4D67-ECC3-4808-AF91-CA2BE17E5E8D", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA2E069B-1FD5-48BE-9468-9C70C2BC30C1", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "509A4307-3EC4-4AE7-AF72-3C2B3CF9E754", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "756F8EDF-6F87-4C6D-B2DB-ED97F799C27F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "99D94840-8F62-4232-89F0-A83313AD418A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user\u0027s iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "En BIG-IP versiones 17.0.x anteriores a 17.0.0.1, 16.1.x anteriores a 16.1.3.1, 15.1.x anteriores a 15.1.6.1, 14.1.x anteriores a 14.1.5.1, y todas las versiones de 13.1.x, y la versi\u00f3n 8.x de BIG-IQ anteriores a 8.2.0 y todas las versiones de 7.x, el token REST de iControl de un usuario autenticado puede seguir siendo v\u00e1lido durante un tiempo limitado despu\u00e9s de cerrar la sesi\u00f3n de la utilidad de Configuraci\u00f3n. Nota: Las versiones de software que han alcanzado el fin del soporte t\u00e9cnico (EoTS) no son evaluadas" } ], "id": "CVE-2022-35728", "lastModified": "2024-11-21T07:11:33.717", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-04T18:15:10.887", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K55580033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K55580033" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-02 21:15
Modified
2024-11-21 04:46
Severity ?
Summary
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, 11.6.1-11.6.3.4, and 11.5.2-11.5.8 and BIG-IQ 7.0.0-7.1.0.2, 6.0.0-6.1.0, and 5.1.0-5.4.0, an undisclosed iControl REST worker is vulnerable to command injection by an admin/resource admin user. This issue impacts both iControl REST and tmsh implementations.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "609A31A8-E106-468C-8621-FBD0075E5C2E", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "022CB73B-8575-49BC-A782-7020ECDF85A9", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D7877E8-E50F-4DC6-867D-C19A8DB533E3", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C22F2CB-FA25-4326-9542-FED6F97262DD", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5596769D-E125-4874-B43B-5DE96C52872C", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4066249F-3DD9-44D3-9371-34A79D2FF55C", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "394BD813-D7CF-41AF-9623-20EBFFC4E477", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4126BBEF-AFD8-44A2-9810-CBAFFEAA4FFA", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E4EA2A9-C197-40D4-A6AE-A64D69536F99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F602F8C-9548-47C4-A15E-FE52FDC37BFA", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1334426-195B-4AAF-9246-CDEA7C7AA5AA", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F17BEFE-DE6D-4DE1-A209-EEDA683A2594", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3132866D-82C6-4C16-A80B-7BBD210E8199", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "627F6B46-8D84-4B83-9606-DE77D35E8AEB", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FCB095-3E70-472A-AB9D-60F001F3A539", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5275F08-E0D0-402D-812C-C72AE26D95BC", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F7EE788-55E7-49F9-A582-1DBC898320B3", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8A1A0D6-B9FC-47C2-B4E1-74AA5E887E01", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "431481E1-5C7B-4384-AA5F-00B2A6DCA9DB", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "84585268-3D36-4688-B001-D184A3016708", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "75D817B1-EC06-4180-B272-067299818B09", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF225E1D-75DB-4E67-93A8-727E3A6F1896", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA6E5CFD-78B6-4F1B-87D0-B6392094941D", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "63A4E7B3-AF6E-4F54-AF3E-DA30130F33A9", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0EA47C1-757A-4034-8DFE-0B690696289B", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF730DB1-5C6B-4E49-94A8-80DABF7B215F", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E72B035F-97C1-41C6-B424-F3929B9D7A99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A5F789-854D-4C17-98FE-85EAD8000C09", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3D6F689-62D4-4004-954F-DE35DFB6B274", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DBD526B-6D3F-46AF-8229-86D793588A83", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5F09EDA-97C4-4788-8BA9-FB90F4E9D2DE", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DBA19AD-E323-48B5-88D1-709B61971093", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F367EED9-1F71-4720-BE53-3074FF6049C9", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8AC313F-4776-482C-B8E4-E3993820DA94", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E5C3160-FD02-4C02-9D62-E0260DAD4C3F", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "40D9C71D-997E-4014-BB89-6F3E8CD17069", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3854B662-6BF0-4FE4-AC22-9895F30EBC79", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B5E1DF0-9912-4B50-B6AB-59558DE30B50", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5E9908-C959-48FD-8FAC-C0FE329E6FD8", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1209416-7A72-4B4E-B493-DCB1A04A39E1", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A313A6FD-0436-44B7-A4E9-F96FDE8224C9", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E65DCA8-A17D-4E31-B8FC-6180C3CC9807", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C9BA21-A553-4658-B788-CB5808A2BC86", "versionEndExcluding": "11.5.8", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C2E79EAE-4E0F-43DD-84AC-6BF55AB4F83F", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23EFF81-0FF4-4B4A-BAC3-85EC62230099", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0915E0EA-4DBF-4D42-B533-7CB8674C5D97", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8619A308-2860-4B00-B0EF-AB322D4F4E24", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84D27D77-9E58-49F2-9888-E80963967CFF", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7EB3F8D-55CA-48D5-9A64-F4A4A97159DE", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "173F9D19-C921-40DE-AFB8-014777A13911", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE11CCA1-58BF-462E-A0DE-49F3BC1C5499", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CCC67AD-46E4-40C5-AEED-C4691C731978", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "4965E923-C5F5-430B-8F20-B1130481891A", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "947C6655-ED96-43F4-B69B-5DE60BE12DC7", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D9E4EE-3D52-48BD-B003-D814E14F9C2B", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9507B6E2-6403-448D-B8E5-4F80FB2C5513", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A751827-1169-408E-BCE6-A129BDDB489D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF10D9A8-AC97-4864-B7E9-8209983B2489", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4F22743-A715-4E50-9FFC-93536A563D02", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C21900C-948E-43CC-A1D6-7D7CA3E5DA25", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "65F0F85E-3C6D-4329-BA19-3FD9119D5782", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CD0ECA3-32E2-4A01-9FA1-572FE74C80DC", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAECED76-81A2-4A0C-8C2E-24C235BB32DE", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "19CF4C32-368F-42B3-B1EE-C59CC12EF745", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AAFFDA9-0202-4298-99A1-AD1651752636", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE2E1785-E6F2-4ED9-9FE7-28CF56A916FA", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "93C83561-E721-432E-BFAF-A873C3D10BF8", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAA91D9D-9283-4150-8BCC-827CCD3CB0C9", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "88B12CA1-E853-4898-8A06-F991BE19A27A", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B310516-87E6-453A-82E7-CDDB9F9D5E57", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA95D11B-8A1B-41FC-9984-46CD137B56BE", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7542139-8D26-4AC4-A4AB-FA2BDBDA350E", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "140C3519-4BD2-4501-9479-D2FA3770134E", "versionEndExcluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D76A899-8EFB-4881-8201-27C2E2B43829", "versionEndExcluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6166E0DB-2BA5-454D-ABBC-9E4916436A44", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "117DFD13-51F9-46E8-B000-3364B7ED8364", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D14A6A-C49A-4E56-9FF8-00597683F750", "versionEndExcluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "5786AFF3-C4B0-4E43-B897-6C86EF4AC1E7", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A7D30-8099-47B8-A1D2-A4997F54C1C2", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, 11.6.1-11.6.3.4, and 11.5.2-11.5.8 and BIG-IQ 7.0.0-7.1.0.2, 6.0.0-6.1.0, and 5.1.0-5.4.0, an undisclosed iControl REST worker is vulnerable to command injection by an admin/resource admin user. This issue impacts both iControl REST and tmsh implementations." }, { "lang": "es", "value": "En BIG-IP versiones 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, 11.6.1-11.6.3.4, y 11.5.2-11.5.8 y BIG-IQ versiones 7.0.0-7.1.0.2, 6.0.0-6.1.0, y 5.1.0-5.4.0, un iControl REST worker no revelado es vulnerable a la inyecci\u00f3n de comandos por parte de un usuario administrador o un usuario administrador de recursos. Este problema afecta tanto a iControl REST como a las implementaciones tmsh." } ], "id": "CVE-2019-6621", "lastModified": "2024-11-21T04:46:49.463", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-02T21:15:11.370", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K20541896" }, { "source": "f5sirt@f5.com", "url": "https://support.f5.com/csp/article/K20541896?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K20541896" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K20541896?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-10 15:15
Modified
2024-11-21 05:51
Severity ?
Summary
On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html | Exploit, Third Party Advisory, VDB Entry | |
f5sirt@f5.com | https://support.f5.com/csp/article/K06024431 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K06024431 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F777C94-652D-4F71-8E29-0CDDA298F1BC", "versionEndExcluding": "8.0.0.1", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "En la versi\u00f3n 8.0.x anterior a 8.0.0.1, y en todas las versiones 6.x y 7.x, la utilidad BIG-IQ Configuration tiene una vulnerabilidad de ejecuci\u00f3n de comandos remotos autenticados en p\u00e1ginas no reveladas. Nota: Las versiones de software que han alcanzado el fin del soporte t\u00e9cnico (EoTS) no se eval\u00faan" } ], "id": "CVE-2021-23024", "lastModified": "2024-11-21T05:51:10.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-10T15:15:09.150", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html" }, { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K06024431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K06024431" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-24 13:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IQ 6.0.0-7.0.0, a remote access vulnerability has been discovered that may allow a remote user to execute shell commands on affected systems using HTTP requests to the BIG-IQ user interface.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K37130415 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K37130415 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | 7.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 6.0.0-7.0.0, a remote access vulnerability has been discovered that may allow a remote user to execute shell commands on affected systems using HTTP requests to the BIG-IQ user interface." }, { "lang": "es", "value": "En BIG-IQ versi\u00f3n 6.0.0-7.0.0, se ha descubierto una vulnerabilidad de acceso remoto que puede permitir a un usuario remoto ejecutar comandos de shell en los sistemas afectados usando peticiones HTTP en la interfaz de usuario de BIG-IQ." } ], "id": "CVE-2020-5868", "lastModified": "2024-11-21T05:34:44.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T13:15:11.827", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K37130415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K37130415" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-25 14:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2 and BIG-IQ 5.2.0-7.1.0, unauthenticated attackers can cause disruption of service via undisclosed methods.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K20622530 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K20622530 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FBA9552-4645-4BFF-91A4-47B6A3414325", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "592327AA-BCC4-4CD0-82C6-EA739F049E82", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "874C243A-5A16-4942-AE90-A1B0D4078192", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BE97C4B-EAF8-4454-8912-DFE2BFB3E15E", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "61D1B91F-8672-4947-AF9A-F635679D0FB7", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DD78D19-D17E-45EC-98C7-74D086AE68AA", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "81A56F9E-5939-4252-8643-0F768AE39E79", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91FA2E18-1602-402A-87EA-231A8C61CC61", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3787453-ECE9-4958-8FD8-8A43A9F86077", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1C551C9-169C-450E-965A-4F9F3E2C785B", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "350E17D3-C6D3-407F-B413-0D3D07A9A735", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6439340B-3E7E-4895-B261-875D999AA695", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05ED802A-A8A0-4E96-AB45-811A98AA11C2", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B547F46F-5563-4E7F-8B69-3D25C6C58521", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF90FBA3-69FA-4053-A749-E7F635A284C1", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54A63E0-A445-4674-B6B8-BEF946B71EFA", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B15992E6-85B6-4E62-A284-FE4B78F5F373", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE0B76-3F8E-420A-9589-BF3FDB942DEB", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A76C1855-461C-4539-98CD-C22363B8AFE8", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2785E847-1627-4DD7-8361-6D3715A7ED5E", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8376922B-0D04-4E5D-BADE-0D6AC23A4696", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7917031-0735-483C-A8DA-11430056D568", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "786C0192-BC78-463F-8305-E890F63F153B", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "65F3F502-8DD7-4360-9954-3E6B245478F9", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7079176-B1B2-45B7-9784-96D549C0685A", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "156F3B54-1827-4048-AACD-835092853943", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "A439B866-2961-4484-BD04-AABEF9645F6F", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8D19463-C7EC-41A6-92C2-073BD76AF5B9", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0471086D-B70E-4B87-862E-01FB99B0D5D5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFC5C221-AE58-4580-876A-E5FD7970A695", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "3798475B-3AA3-4DA2-A933-D49024C5C8C3", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9CA2DAE-5D37-4D5D-8CD9-B20F152C3A46", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3D5803-35A0-4FF7-9AD3-E345C53A18FC", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "463AA399-492A-4DB6-BFD1-31725012AE8F", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "50DCC8F9-3393-4131-9B85-EBC2F9EEF4D1", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A77E2903-63E6-40ED-8BA5-C239A5C4257C", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E20DFBD1-5469-4330-81B1-078D6487C01D", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "98314370-E3C8-4CB5-9F48-57004EB96D8F", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "75AB65FB-DC81-4F50-BC2A-BCAD1EC22635", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C4497A7-F6EC-4FBB-A2A6-44D26946A996", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F92F2449-8A6E-431E-8CB1-5255D2464B31", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBF128B7-874B-4E3A-B52F-1C2DE34F64A9", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66B64305-66FB-4C99-BD1A-BFE7BE23EE87", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A04B2EA-9BCA-4756-B867-D728218B78C2", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "53F940F3-6CF4-48C8-BFBF-4FE9B3A26D31", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C58940-C7A3-47A9-8C9E-7B652E4F4750", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8134C56F-5979-4501-99BC-40A9921EAAE3", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E45D995-6842-4C71-96CD-D7974F125506", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "263814A4-2BC6-4289-A2F2-468DD9B52997", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5853A161-2F92-4298-A70A-03A66DED157C", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "65242464-34D7-449D-9A4D-C74C14A0354B", "versionEndExcluding": "14.1.2.8", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "99BE177F-C159-4A03-BFEC-2F8E4C9A8C9F", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:5.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5C1DACF-0562-4A41-A9EC-60D1DC065007", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2 and BIG-IQ 5.2.0-7.1.0, unauthenticated attackers can cause disruption of service via undisclosed methods." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2 y 11.6.1-11.6.5.2 y BIG-IQ 5.2. 0-7.1.0, los atacantes no autenticados pueden causar la interrupci\u00f3n del servicio por medio de m\u00e9todos no revelados" } ], "id": "CVE-2020-5930", "lastModified": "2024-11-21T05:34:50.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-25T14:15:14.063", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K20622530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K20622530" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-26 15:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local addresses.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K05975972 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K05975972 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB236652-BD60-4FEF-9D59-8B49FB3A7655", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0532FA-7B7B-46B3-AB10-0920034A7E43", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "592327AA-BCC4-4CD0-82C6-EA739F049E82", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3829D757-B0FD-42A7-B2A5-95274FF461A2", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74CEC7B-10F2-4A4D-9C27-87A360B63EDC", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADB2B518-F813-4B11-BBF5-0BFB2979A6B8", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B3DCE49-C37D-4951-AB57-7CDDEBA1C1E5", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DD78D19-D17E-45EC-98C7-74D086AE68AA", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45F9B579-F0F4-42DB-9F29-734278B3CEE8", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "02795117-99E5-4141-99DB-643548C732C9", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "31E16A1B-E305-4390-976C-5F33A82EF396", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C3E75CB-C764-4868-8459-1FAC03506EE8", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1C551C9-169C-450E-965A-4F9F3E2C785B", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE6BA692-402E-4ACF-9177-D30D21009EE5", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9624265-6375-4A5C-9ECB-8440B4EF9AEA", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FB118FB-2EFB-4F17-B6E1-FC4B46B9C265", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3F7911-FB00-4612-9109-9E7A407BC7B7", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B547F46F-5563-4E7F-8B69-3D25C6C58521", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B694BCD8-C5B4-491E-9F2D-2F5038E67A08", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8822B59-ED2E-43CA-9A83-C15CF814B37D", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8999F566-9884-4CAA-BED7-8CF72F11E6F8", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91BF72A9-EB50-4315-B956-5926967DCC46", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE0B76-3F8E-420A-9589-BF3FDB942DEB", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "99801F76-09C1-4055-A15E-B4DEC0819033", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B5BABD9-A6B1-44DB-852B-46D53A29F34E", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F997F6D8-D08D-4EB0-BEA7-288AEFD6F28C", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "73EC8EDA-669A-4750-934F-3B3FBF557080", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7917031-0735-483C-A8DA-11430056D568", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "7ACFC895-36F4-4C75-B218-8B9F0BF7CCE4", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "91EFF7F9-02E9-47D5-9937-9B849724F53B", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "925DA0B2-7570-4819-845C-C35E5B168F80", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0581EEF-98E6-4961-8178-BA2D7647F931", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFC5C221-AE58-4580-876A-E5FD7970A695", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "87DCED41-57D0-4257-A88D-C7D860EBB6B4", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "797730AC-8561-455C-A80F-F998BAECE402", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4A036A0-5E0C-4E64-B88D-D1B61257896E", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "32773569-67FE-4F08-A613-E507FCDEACEF", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "463AA399-492A-4DB6-BFD1-31725012AE8F", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DCA10DD-417C-44AE-97F4-7E34BC262E2B", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "893198E8-C495-404B-9DB7-0B9147C74FE2", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "97AB336E-2A10-4508-9F20-DB54D628355F", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4494F771-4026-478C-8004-B162653DC80C", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "98314370-E3C8-4CB5-9F48-57004EB96D8F", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E15696EE-E094-4F58-99D7-7F4C6875841C", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "5176822D-4FDD-4E5F-910F-B311F21DA35D", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "54D289F0-1896-4996-AEDF-B299C6DB8945", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A97489DC-A5DE-48AD-BBA2-F9078070F53A", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBF128B7-874B-4E3A-B52F-1C2DE34F64A9", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C34BAE9A-74EA-4D55-802E-FD2A402331DD", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48C22FBB-4A70-42CE-925A-F59210C6DA54", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "78F7A30F-4455-420D-9254-E9910E16EC3F", "versionEndExcluding": "11.6.5.2", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EDB944B-DF60-45AF-AD60-33E9667E0D12", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C58940-C7A3-47A9-8C9E-7B652E4F4750", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AE9FE91-55BE-4C31-9F39-23E7B8728E7C", "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E73951A-20AD-4D31-AB76-B8C3B1762A8C", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:5.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5C1DACF-0562-4A41-A9EC-60D1DC065007", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local addresses." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1 y 11.6.1-11.6.5.1 y BIG-IQ versiones 5.4.0-7.0.0, una omisi\u00f3n del bloqueo de puerto Self-IP por medio de direcciones link-local IPv6" } ], "id": "CVE-2020-5923", "lastModified": "2024-11-21T05:34:50.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-26T15:15:13.523", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K05975972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K05975972" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-01-12 20:59
Modified
2024-11-21 02:36
Severity ?
Summary
dcoep in BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AAM 11.4.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AFM and PEM 11.3.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP DNS 12.0.0 before 12.0.0 HF1, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.0 through 11.3.0, BIG-IP GTM 11.2.0 through 11.6.0, BIG-IP PSM 11.2.0 through 11.4.1, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, BIG-IQ Security 4.0.0 through 4.5.0, BIG-IQ ADC 4.5.0, BIG-IQ Centralized Management 4.6.0, and BIG-IQ Cloud and Orchestration 1.0.0 allows local users with advanced shell (bash) access to gain privileges via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4617DC7B-07BA-4805-9789-CFDBA8535214", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0303BEA3-02EB-4F7C-96C5-29E231832CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27CAD4CD-9228-4DE5-A333-2862AC18F24B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "283BF2C8-BED6-4FB5-91C0-E53F338F3AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D98BEE39-FD68-49FC-A2A2-8926FFA4BF51", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0003813A-C1A8-4ED1-A04C-7AE961E7FA22", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEC1A702-0CCB-48F9-A42E-D8C756DD9D76", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4C9C14C5-B23C-4CE3-8FF0-52741CBB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager11.2.0:*:*:*:*:*:*:*:*", "matchCriteriaId": "96D10DFA-DA4D-4A57-AE06-57D9886A6F67", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8FA5C323-7247-42B5-AF3E-F7E8A18932CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF199950-9564-4CF2-BC74-F9E1C28AC377", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A613D29A-9C7F-49A5-98E4-8477A1FF7C9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7507BDFF-5B52-4A06-9F8C-2B6F3958162A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3A84AF1-A18E-4AFD-B85E-49CE46A548D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D88F8F3B-DD8B-4BB3-BB68-C43583318400", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F677AF16-146D-41A5-ABF3-56DB9C0D6CA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE13DA9F-8460-430E-B939-BF17A7D37A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "70A04EB1-0C2C-4FC0-9E4D-05AFE65503D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF93E82F-D38C-4D4D-99EB-E334EE163C4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3471D34-A76C-498A-8C45-1553A579A88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA52816-C4B7-4B1E-A950-EE9B571CB06B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "002333F5-2864-434F-AC94-9C644098F95C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1591F627-3C86-4904-9236-6936D533ED75", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBA4FC82-F8FB-4F11-94DA-12D280A18E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB5D327F-4233-45CE-A557-F7BA717AF057", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "99E5F378-E93E-45F6-A445-F2DAB5C423F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9538F63-3DC9-42CC-87D5-3CA048AE52A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDB299B4-5893-4D91-8E5B-09BDFDB86FEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA49611-A8E4-454E-98AD-B64C0202838F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "dcoep in BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AAM 11.4.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AFM and PEM 11.3.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP DNS 12.0.0 before 12.0.0 HF1, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.0 through 11.3.0, BIG-IP GTM 11.2.0 through 11.6.0, BIG-IP PSM 11.2.0 through 11.4.1, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, BIG-IQ Security 4.0.0 through 4.5.0, BIG-IQ ADC 4.5.0, BIG-IQ Centralized Management 4.6.0, and BIG-IQ Cloud and Orchestration 1.0.0 allows local users with advanced shell (bash) access to gain privileges via unspecified vectors." }, { "lang": "es", "value": "dcoep en BIG-IP LTM, Analytics, APM, ASM y Link Controller 11.2.0 hasta la versi\u00f3n 11.6.0 y 12.0.0 en versiones anteriores a 12.0.0 HF1, BIG-IP AAM 11.4.0 hasta la versi\u00f3n 11.6.0 y 12.0.0 en versiones anteriores a 12.0.0 HF1, BIG-IP AFM y PEM 11.3.0 hasta la versi\u00f3n 11.6.0 y 12.0.0 en versiones anteriores a 12.0.0 HF1, BIG-IP DNS 12.0.0 en versiones anteriores a 12.0.0 HF1, BIG-IP Edge Gateway, WebAccelerator y WOM 11.2.0 hasta la versi\u00f3n 11.3.0, BIG-IP GTM 11.2.0 hasta la versi\u00f3n 11.6.0, BIG-IP PSM 11.2.0 hasta la versi\u00f3n 11.4.1, Enterprise Manager 3.0.0 hasta la versi\u00f3n 3.1.1, BIG-IQ Cloud 4.0.0 hasta la versi\u00f3n 4.5.0, BIG-IQ Device 4.2.0 hasta la versi\u00f3n 4.5.0, BIG-IQ Security 4.0.0 hasta la versi\u00f3n 4.5.0, BIG-IQ ADC 4.5.0, BIG-IQ Centralized Management 4.6.0 y BIG-IQ Cloud y Orchestration 1.0.0 permite a usuarios locales con acceso shell (bash) avanzado obtener privilegios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-7393", "lastModified": "2024-11-21T02:36:42.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.4, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-01-12T20:59:00.120", "references": [ { "source": "cve@mitre.org", "url": "http://securitytracker.com/id/1034632" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1034633" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id/1034632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-24 17:59
Modified
2024-11-21 02:53
Severity ?
Summary
The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securitytracker.com/id/1036172 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036172 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0303BEA3-02EB-4F7C-96C5-29E231832CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27CAD4CD-9228-4DE5-A333-2862AC18F24B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "283BF2C8-BED6-4FB5-91C0-E53F338F3AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D98BEE39-FD68-49FC-A2A2-8926FFA4BF51", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0003813A-C1A8-4ED1-A04C-7AE961E7FA22", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEC1A702-0CCB-48F9-A42E-D8C756DD9D76", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D88F8F3B-DD8B-4BB3-BB68-C43583318400", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F677AF16-146D-41A5-ABF3-56DB9C0D6CA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE13DA9F-8460-430E-B939-BF17A7D37A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "70A04EB1-0C2C-4FC0-9E4D-05AFE65503D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF93E82F-D38C-4D4D-99EB-E334EE163C4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3471D34-A76C-498A-8C45-1553A579A88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBA4FC82-F8FB-4F11-94DA-12D280A18E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB5D327F-4233-45CE-A557-F7BA717AF057", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "99E5F378-E93E-45F6-A445-F2DAB5C423F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9538F63-3DC9-42CC-87D5-3CA048AE52A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors." }, { "lang": "es", "value": "El servicio iControl REST en F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller y PEM 11.5.x en versiones anteriores a 11.5.4, 11.6.x en versiones anteriores a 11.6.1 y 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP DNS 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP GTM 11.5.x en versiones anteriores a 11.5.4 y 11.6.x en versiones anteriores a 11.6.1; BIG-IQ Cloud and Security 4.0.0 hasta la versi\u00f3n 4.5.0; BIG-IQ Device 4.2.0 hasta la versi\u00f3n 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0 y BIG-IQ Cloud and Orchestration 1.0.0 permite a administradores remotos autenticados obtener informaci\u00f3n sensible a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2016-5021", "lastModified": "2024-11-21T02:53:27.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-24T17:59:01.503", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036172" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-04 18:15
Modified
2024-11-21 07:10
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K50310001 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K50310001 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E94575F8-271B-4C99-BD91-5E860E389E16", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "160570FB-7707-4362-90B0-F8C8FE8BA38B", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE0DB896-63DC-4622-A4DA-5B77A919EDF0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD637AF5-F7D1-428F-955E-16756B7476E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48172A3E-435E-4E60-9775-F6C465107E52", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FADD47D-1A4C-430F-B7C7-763F72893824", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0CE38A-7167-4DE4-BB9D-CD6DF81FE0F2", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C8332960-4AAE-4101-8FFF-2D07B6479BD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C65A16-56CA-4B67-9687-3E154E0C3CB8", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2728406D-E27A-4434-BC3B-4D844F0E7BA0", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BC32350-1D2B-4284-941B-8B98305C45F0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0A9081-15D2-44F7-B66E-5C594F7C8066", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7E87FB8-85D9-4011-9F34-5A01E8850EED", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E7BD4CE-189E-4CA9-BE66-14A9CED7B63B", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "83ACDEF1-CF4F-41BF-B256-EA7198BB9208", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDEBE106-40F1-439C-8154-187D89988C3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4FFADE1-6D10-412B-84F2-AD6895EF8196", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E51349F-E198-4643-A10D-6C1D35E10F0D", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "179FECCD-2795-4194-BED0-18CFEF792E9F", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9AB53DF-7335-462E-B8CD-44DF0DCE3826", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAE2D795-D387-46A5-ACD3-2D1B4AE2C2BE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDC0EE80-B537-4061-8D25-7BEE1A8191DE", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "37684CEC-10C0-4B3C-B8F1-BBAAF3C08B61", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC4E36FE-C4C7-4C00-A65A-41F50FCE017D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "79D9E57A-C39A-438E-AE73-66B8D966ABBD", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E49DAA0-9716-4D3A-87D4-CE55E6480CE0", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "58B1F7D1-80E2-4C5E-967C-C48244BA7B43", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D0954BD-CC9C-448F-A9C1-3FB71AB27D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14817A84-8837-47A1-8EC0-89BFE2B7FFCE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C92185E0-F49B-41E2-815C-93C5643C2CAA", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FE45D7A-BBB1-41AB-B980-B0BE9A3B5E83", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B04EE3A2-A09D-41C3-A5F2-DAC007041B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3096F08-8022-408C-8B9D-E5C66C90F3FC", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC49DC01-B0B5-41DF-8B8B-CCE0AED8748C", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A57376D-044D-46E4-9702-ECEF1F8A6380", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7B147BB-1B2E-4F40-9FA7-1165B8F0B60D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F01E35-9B1F-4779-A807-1799ACBDE603", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0E7A929-53FF-482D-9935-E3B2E6C9D174", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "330DF580-A2F8-43A9-A73A-18DAE744352A", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "73FB842B-33B1-4AD4-AC61-47192A87A785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9294B662-A67D-41FB-88E7-5AF1998B31BE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DCF4D67-ECC3-4808-AF91-CA2BE17E5E8D", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA2E069B-1FD5-48BE-9468-9C70C2BC30C1", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "509A4307-3EC4-4AE7-AF72-3C2B3CF9E754", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "360D8842-2C55-450F-9AFA-09CA34B12598", "versionEndIncluding": "8.2.0", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "En BIG-IP versiones 17.0.x anteriores a 17.0.0.1, 16.1.x anteriores a 16.1.3.1, 15.1.x anteriores a 15.1.6.1, 14.1.x anteriores a 14.1.5.1, y todas las versiones de 13.1.x, y BIG-IQ Centralized Management todas las versiones de 8.x, un atacante autenticado puede causar que iControl SOAP no est\u00e9 disponible mediante peticiones no reveladas. Nota: Las versiones de software que han alcanzado el fin del soporte t\u00e9cnico (EoTS) no son evaluadas" } ], "id": "CVE-2022-34851", "lastModified": "2024-11-21T07:10:18.680", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-04T18:15:10.247", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K50310001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K50310001" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-02 16:15
Modified
2024-11-21 08:13
Severity ?
Summary
An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://my.f5.com/manage/s/article/K000133472 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://my.f5.com/manage/s/article/K000133472 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B368FE1E-0C58-4B66-A849-F029F1CCFD91", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B95A6721-F182-4CB5-8630-6CD5FCA9BC6D", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE914C49-355D-4E98-8177-96D217855B49", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC98B993-82B7-47CD-82BB-B0C689A5BE0E", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "641BD6B7-7CA2-4446-842F-C3841DFD5E59", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "398B0DDA-2DA7-452A-80B2-FD99736526F8", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "155C9F7A-964E-4324-A4D1-A537F90172D8", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0661872B-D90B-45BE-89C5-0106C7F559CC", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "05E452AA-A520-4CBE-8767-147772B69194", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "4786C696-90B8-4CAC-A3BA-963CC04BBCBF", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A78AF48-8753-4C66-8EB2-025DD19B919D", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6B252D5-5798-478E-B847-683AD5E21751", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "79D20958-9851-4423-B56D-AF145F881002", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F75C68A-4C36-49E9-9AB1-608AB713B109", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA55203C-2C6C-4521-A417-3B17FE2D6C76", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "24FE8F02-076B-432F-AA49-4A889735D623", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE73BFA9-B156-466F-8FD3-236184792D37", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BEBBC33-3F43-4463-9ED5-49756BB46646", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "844BF635-AF31-44C5-BD13-6C048E5100B9", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "88856166-31F7-48C9-80AD-44735DD7A410", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B209E32-5AA0-4CFB-8FE4-DB8AD3673416", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F44BD94E-8F84-4247-BAD9-550AB35C0B94", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2507D5A-87F6-484C-9C22-96E2F78F9DC6", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCCA4CE2-D03A-4180-B895-1628D9C3E830", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEEFD122-15BE-4301-B1D9-4224C2B60059", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7E422F6-C4C2-43AC-B137-0997B5739030", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4379D01-148F-4D44-AA93-0A50FDB12ABC", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AB699E9-1A4F-4A0A-B8C7-E6A23C9AB3A2", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C9BEB6E-E7A3-4A29-9AB9-696A20B761B7", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "6388AEDC-89D0-454F-A86D-025646CD076D", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C9FCBCB-9CE0-49E7-85C8-69E71D211912", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C28423E-7AC1-49E3-B60E-C459B358BBD2", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C71A2CB-58EB-4E9E-9ACA-3C7A4068C6DC", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B027980-394B-432A-8C1C-9BAB164319B6", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "46C01416-1158-4952-86F8-D8A4227F5A1B", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAEF3EA4-7D5A-4B44-9CE3-258AEC745866", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "B805A1FE-710D-41A7-92BA-BE04E7D6A852", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8A0EE1-A272-46C6-8AFC-2EE1863408BA", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "06B02DC0-76E7-483B-925A-792B8DBAACAB", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "97FFEBB5-BE3E-4612-858F-7307631B0EF1", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "642F18D6-EE2E-4648-BA66-DBF4DD6385FC", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "230A5AE4-84CC-430C-856D-3DD5BDB324FA", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "4617EFCD-1EBF-459F-A5EE-2A9FE35C9D50", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "79CB1C36-910A-4D04-9F90-CC8A685A43C9", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC2A757B-4521-4DB7-89B0-7CAE1E4155E4", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E0FF7DF-43F4-4C71-AD01-258B4CE0AD76", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "06D286A8-73DC-4523-B6E5-6664E2585206", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "401168B6-6BA0-4C28-963E-3E931942EF98", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB469A43-C237-4AE5-A7F5-0D7C2C070A18", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C1B42B3-C227-4E90-9275-704DAE3F7448", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "F778F26F-7982-44A5-A72E-F4EAFEADE4EC", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "B679B4AC-1E62-4EE2-82AC-638B31B51992", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA8C2C3F-0E22-4E2E-8A2C-22E6FFDAE74C", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "641D2D8E-0D9B-4DB4-9B12-0E8A1CAAC757", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1177BD9-B4C6-4306-A5EF-FEB1C53BE682", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "20EA2595-1E90-4FE9-9F8A-466DC02B837C", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E072FD97-2D2D-4225-AA28-7EF063AB5C1F", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "960504C8-5EF3-4547-9345-EF6F6D2074CB", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "38541ABE-8754-4DF6-BE07-09BA6C510951", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B181EBE2-D495-4D35-851B-83027BE1E37E", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA18B2DB-68F3-4532-B294-BD2AA47D32C1", "versionEndExcluding": "17.1.0", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "806A0172-5B69-4974-9FBF-209C473DA69A", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEAA0F65-A8FF-4C85-91C5-729676363D54", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC260AFA-3FD9-460F-8795-6A069C4424E1", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF06CDEF-643B-4514-AD4D-AA6E2C1B0AAB", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10333F44-4117-425D-86BB-CB46C0FF28F7", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2BAAA43-37B0-405A-998F-0D737B92297D", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D938B765-EA30-4AA0-A7FA-861E70F3D22D", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45440C7A-DC2D-4010-8790-999C3D9810A0", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A6F9699-A485-4614-8F38-5A556D31617E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "99A46D77-5374-416C-996E-5592F7647B01", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "24BF6A4F-2A6D-417F-881A-4724533FA8DB", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF67D100-D4F5-4993-8CE3-E93E802AEA38", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC5FA25B-E729-4C67-94E3-8B5272833CF6", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1932D32D-0E4B-4BBD-816F-6D47AB2E2F04", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "72852975-F0B5-41AE-B61E-2838D8AAA0DB", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8879F650-428D-47BD-942F-ECD65CA493BA", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D77C4154-7BC6-474F-B97D-F82D9442C110", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "307027B1-DEEC-4A93-8C8E-E7DDCBBF8CB1", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "5326759A-AFB0-4A15-B4E9-3C9A2E5DB32A", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CB5CC56-1BFF-45B1-AF4B-5E5E4F64E5BF", "versionEndExcluding": "14.1.5.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBED9696-5914-49EF-9B26-1C3C804C89E9", "versionEndExcluding": "15.1.9.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "38B20B16-5A06-4CD4-A639-2E3CD44DB799", "versionEndExcluding": "16.1.3.5", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F27FB756-3C8B-427B-9712-09D956FCF1D8", "versionEndExcluding": "17.1.0.2", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C90A24A8-D330-4B82-97CC-0F2244EE712A", "versionEndIncluding": "8.3.0", "versionStartIncluding": "8.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests.\u00a0\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "Un atacante autenticado con privilegios de invitado o superior puede provocar la finalizaci\u00f3n del proceso iControl SOAP mediante el env\u00edo de solicitudes no reveladas. Nota: No se eval\u00faan las versiones de software que han alcanzado el fin del soporte t\u00e9cnico (EoTS). " } ], "id": "CVE-2023-38419", "lastModified": "2024-11-21T08:13:31.687", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "f5sirt@f5.com", "type": "Primary" } ] }, "published": "2023-08-02T16:15:10.633", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K000133472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K000133472" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-06 16:15
Modified
2024-11-21 05:34
Severity ?
Summary
On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K50046200 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K50046200 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA130AF7-C25F-4C0B-ACAF-E7436C722431", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AE785C8-06CA-4B15-A72D-A7EB0F0895D7", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58C8E163-2A45-4C64-A7C2-5686C1EB3C78", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "83963214-62C5-49F7-BA25-0D2440C910E8", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC5CA1E2-341C-42A9-88AC-E6C83DED0B9D", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1845A169-7B6C-4B7D-B8FC-0245DC1B4EEF", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1212E1D-1A8F-4C6C-9472-22CE48F21B61", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E17D443D-9E5D-4F41-A539-6D7842B21E25", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "650355BC-70D0-49C2-9256-8D256A145038", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "16EBA08B-8FBD-47BE-A5BE-F5145788E8CB", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "09F6EC13-4398-48CB-B999-14FABE281247", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "E606B713-528D-4C6D-98C4-E9A93DB7A8E8", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FA8C03D-3661-446D-B502-BEB52B7B6305", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB4031E1-43D6-4B54-BF77-AAB8B29399C3", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9228FA0A-8745-4731-A214-5A8AC0AA902A", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CFB0D-DDA1-4CFF-BAB4-96EF72F4F777", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D99030-AEA2-4DDF-AD7D-0ED66913D6FA", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1503B2F8-3549-4E52-87E9-6F0FD91F1428", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BEBE938-67A7-43E8-8973-E749ACC32F64", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BC7ABB7-2FA9-42CA-9BEF-241A91F317FF", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C21D1B2-2424-4A56-A179-431EDC41B929", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "19699BA9-2324-40C5-81B9-0EA6A45109AA", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8BA9BE0-1646-41EF-BCE2-7BD4021196C5", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB776539-CD9F-4447-A2DC-9B7EF4DFE341", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E08E3F72-4CEF-4607-8B27-515E6471B9D1", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E69B6320-088E-445D-8863-34CF67F172F3", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21987539-682A-4F8F-9FE7-526A054705FF", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7B34FC0-168E-4CA8-B1F4-BDC0D2213280", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE667B60-8CA7-478E-AD76-1BDEBAE5A691", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BE59364-3DB3-4528-AFC4-D3A39872514D", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA776514-AF68-4292-931E-290310EB0939", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7DEDB9D-58DB-45EB-91EA-8A6694E4F29A", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "34F29398-32A5-48F6-B144-B184BFFB1034", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "678B7FC3-6796-4159-BF2B-8FAD49E0F566", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "F61C9261-F842-47EB-87C8-F284EA9818AA", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEA3324A-4661-4CCF-9E40-DD50162542A0", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "95EDA820-6FDE-44B9-89CE-B83847416CF4", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FEAA997-2F7E-4E93-AEAA-33215A6C09A9", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0E47FF6-A851-4588-9F39-B292D4147AE6", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D18CF1-5C74-4681-B356-CB2DD75DBF19", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "F14F10D9-4F2D-4C6D-8B0C-9775ED35DFEF", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF4B95E-40C6-4C8F-81BD-172A907CA5FD", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "67AA4DB9-A5B6-4AF2-B6FC-3C21913264BD", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D960933D-9476-4473-A3FB-0032C051BE50", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0913B326-07B9-4133-8726-D5D34E7DB01B", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14CEF743-6C3B-4D90-99BF-6A27B37ADAEA", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA7EEBD-F6F6-4243-B57D-BE210D8E16CF", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2596EE8-47D2-41E1-BD32-955D80FD697B", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "44D33B41-F19D-4B46-9F9E-FC03051EBB0C", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD08072C-438D-41BF-976D-B1B006E55C1F", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "542EB351-79B1-4A9D-A5A1-2F3E0E88963C", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "591EA641-C103-4575-97D5-15D41B20E581", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3F3F4FD-8BB9-468D-B50F-B25B17AF0F3A", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "63529AEA-8B74-4CA1-BADF-14514D243DC5", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4D87CCF-ED81-4B69-9D02-D5B79082E0FF", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "895E610D-52F6-45CA-B205-D110A1DC6BEC", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9866C62F-DA11-43B1-B475-A07B1B58933D", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "272A20C4-70D7-43AB-8B62-132466AB1E35", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE65180C-47C8-41CF-B6C7-181259605B2C", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA2E2944-484A-47B5-947A-10C3C09E6C33", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B114C6C-E950-4B75-B341-022799ABBACF", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FAB378B-D08A-4B50-BD7D-51F9B461FED5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC99D7B3-65E5-4C9E-9D34-FF9161295F86", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F439E03A-FCE0-4865-986B-E21D52ED4470", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "54E703A5-F9F1-4DDA-8B70-D3C6F51038B6", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "226F4AFF-1A4F-48ED-9B4E-8CD6043AB53C", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "57FD7F09-9829-42B0-913E-A43129AD758B", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A7D30-8099-47B8-A1D2-A4997F54C1C2", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5 y 11.6.0-11.6.5.1, el tmm se bloquea en determinadas circunstancias cuando se usa el perfil connector si una secuencia espec\u00edfica de conexiones es realizada." } ], "id": "CVE-2020-5854", "lastModified": "2024-11-21T05:34:42.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-06T16:15:12.417", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K50046200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K50046200" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-10 13:15
Modified
2024-11-21 08:24
Severity ?
Summary
When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://my.f5.com/manage/s/article/K06110200 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://my.f5.com/manage/s/article/K06110200 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "E34BE5E9-1146-4C8F-85B9-6FBB14610520", "versionEndExcluding": "8.2.0.1.0.13.97-eng", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "10AB2B3E-8FE6-4EFD-BD7F-60FA0AE4A779", "versionEndExcluding": "8.3.0.0.12.118-eng", "versionStartIncluding": "8.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7522C760-7E07-406F-BF50-5656D5723C4F", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F11226F6-9080-4126-ACBD-7211A2746214", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8F16422-A642-4614-96F2-E5B4877E8206", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "88978E38-81D3-4EFE-8525-A300B101FA69", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DD4CF11-44E9-4596-9397-AF7DBD81277B", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE979976-11C7-4AFF-8BE4-A094CC9C39CF", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F938EB43-8373-47EB-B269-C6DF058A9244", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D82BCD8-136A-476C-AC86-710CA8B32EB7", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "377DE308-CF91-488A-B296-30A3B09451D3", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED9B976A-D3AD-4445-BF8A-067C3EBDFBB0", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0FE692A-CD63-4354-B599-2F47EEEFDD37", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2F02EC0-E6C2-4E00-9804-043982D88BCE", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A4607BF-41AC-4E84-A110-74E085FF0445", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "672067B7-C838-4F0B-B3D0-E85F71715B0A", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4C17D18-1172-4396-9099-F1F5EAEACE5A", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "05E452AA-A520-4CBE-8767-147772B69194", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "596FC5D5-7329-4E39-841E-CAE937C02219", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7280AA3-6EB0-4D9B-895B-B6883071740E", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "95617B72-E7D8-44D2-AFF2-976595A72AFA", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B4B3442-E0C0-48CD-87AD-060E15C9801E", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "16795277-E8E2-4713-BD65-207655546649", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0835E39B-F21E-4231-A4B9-5D511FF1B87A", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B88F9D1-B54B-40C7-A18A-26C4A071D7EC", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F005EFFD-3A40-4762-B0D6-8760C406130F", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8705476E-A246-4B57-A0E1-FD626C1B0DE5", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7E422F6-C4C2-43AC-B137-0997B5739030", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC3F710F-DBCB-4976-9719-CF063DA22377", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "18CD2C82-0080-495E-8A11-957E0C182A48", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C508A36-C041-406C-9C8A-A396C6EDC750", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C9FCBCB-9CE0-49E7-85C8-69E71D211912", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "112DFA85-90AD-478D-BD70-8C7C0C074F1B", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "E912382D-131E-40F2-A337-72D6F2A3AD23", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "91ED3C5E-92E8-44CF-AA99-A38C60AE677E", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAEF3EA4-7D5A-4B44-9CE3-258AEC745866", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FBCE2D1-9D93-415D-AB2C-2060307C305A", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "47962DDC-899F-4A98-ABF7-CC8A1AE7FF1C", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "46A7F81E-84A2-4304-B18F-53E5CDBCEA43", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC36311E-BB00-4750-85C8-51F5A2604F07", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4958167-AB1F-4458-A06B-1B2DA313EEBD", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "D982C3E6-43DE-4AA8-889F-044E70C7FCB2", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A6A5686-5A8B-45D5-9165-BC99D2CCAC47", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "944B8F9C-E5C6-4DA8-BF2B-1C0B6A388BC4", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DB6C626-BA78-4C06-8582-BFFCDF957429", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F70D4B6F-65CF-48F4-9A07-072DFBCE53D9", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DCFAFFAC-000C-414D-83CF-B8B2C529D9CF", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68BFC75-6977-4644-A169-48263B896849", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "37DB32BB-F4BA-4FB5-94B1-55C3F06749CF", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1871634A-7609-4D01-8469-3D86F36DC19D", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "603324D6-FE7A-4209-B92B-94EF09AB5FF2", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A6F9699-A485-4614-8F38-5A556D31617E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A90F547-97A2-41EC-9FDF-25F869F0FA38", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "220FD008-8919-48D4-84CF-8C4D99C3C474", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1935A1CF-50B2-4572-AA06-3504DB25B954", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1932D32D-0E4B-4BBD-816F-6D47AB2E2F04", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D47B7691-A95B-45C0-BAB4-27E047F3C379", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "077EBF51-B843-48B7-B31C-4BE1C99CE6F7", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EAC82FA-41CC-425A-89A0-CC9E2BF678EE", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "5326759A-AFB0-4A15-B4E9-3C9A2E5DB32A", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "57D92D05-C67D-437E-88F3-DCC3F6B0ED2F", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "338010BF-EFC6-42B9-9F12-865C48D421EB", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "14776B4F-DDEC-4B22-82A5-EA231B3895F0", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nWhen TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "Cuando el reenv\u00edo de auditor\u00eda TACACS+ est\u00e1 configurado en el sistema BIG-IP o BIG-IQ, el secreto compartido se registra en texto plano en el audit log. Nota: Las versiones de software que han llegado al End of Technical Support (EoTS) no se eval\u00faan." } ], "id": "CVE-2023-43485", "lastModified": "2024-11-21T08:24:08.163", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "f5sirt@f5.com", "type": "Primary" } ] }, "published": "2023-10-10T13:15:21.590", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K06110200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K06110200" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-26 00:15
Modified
2024-11-21 04:19
Severity ?
Summary
Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lodash:lodash:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "5C21E48F-F34A-4124-9EF1-C106EB3B2209", "versionEndExcluding": "4.17.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "7081652A-D28B-494E-94EF-CA88117F23EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA1A18F-D997-4121-A01B-FD9B3BF266CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EABAFD73-150F-4DFE-B721-29EB4475D979", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE57039D-E2EE-4014-A7B1-D7380D26098E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0532FA-7B7B-46B3-AB10-0920034A7E43", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "592327AA-BCC4-4CD0-82C6-EA739F049E82", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2980BE62-6B8C-4E2A-B4EF-38A23E1CCD21", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9170095-A9BB-4D24-9925-39256D7CE2C6", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56414352-0A79-4ED2-B670-D7CC9508FA9D", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B3DCE49-C37D-4951-AB57-7CDDEBA1C1E5", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DD78D19-D17E-45EC-98C7-74D086AE68AA", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "322E6570-185C-4413-A7CE-674CBAE95D05", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B59E16D-7645-492A-9C1D-A8724FFCA28F", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6818C-DCCE-4347-935A-CE6BA0014CDE", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC15881B-9C49-4E77-9FB6-A6E60D0BCAD3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "D29F60E2-E39D-46E8-935E-8E0A0D32E262", "versionEndExcluding": "15.0.1.3", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "F302F7BC-A08A-4DB3-A257-699C7DBDCAB0", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3F7911-FB00-4612-9109-9E7A407BC7B7", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B547F46F-5563-4E7F-8B69-3D25C6C58521", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "78753BD2-6631-459D-AD89-0FE2C0F3FDD5", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "997D12F1-098D-4C42-A6A2-B4F59AC78F0F", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45920B7E-10A6-4066-87AB-60D584689891", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91BF72A9-EB50-4315-B956-5926967DCC46", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AEE0B76-3F8E-420A-9589-BF3FDB942DEB", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA9E370F-2A37-4612-91DD-2B1FD7EECCE7", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6C4B56F-D022-4268-9D78-6E4D12AE9215", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "53CA3EC2-CE36-4388-A7A9-4311AD80A8B2", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "5043F299-FEE6-4878-8616-D2976FAC2BDF", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59859F8-3BF6-4BE3-8E4B-DF3B68303B22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "024C7911-8C97-4A94-8F0B-18BE2109A499", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E14CCF2-E795-4763-A560-2C54C55619BE", "versionEndExcluding": "15.1.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "73EC8EDA-669A-4750-934F-3B3FBF557080", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7917031-0735-483C-A8DA-11430056D568", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E10BF5A-2BD0-4791-B842-358968AFC9E6", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "EAFC0D83-7F64-44F2-A014-37DE3CAF846A", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6419B4B3-DE7A-4B72-BFFC-6C646AC07BB7", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C3C6E77-BB41-48AA-AFEA-8C6F18BE7025", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "156F3B54-1827-4048-AACD-835092853943", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "206B46BD-846A-493C-BC83-531E6CD45F5A", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC1CC599-DA9C-46BD-9C5C-FD25D57AE9D6", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C00CAEFA-C255-4C0B-8DE1-12686EC7D09B", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0581EEF-98E6-4961-8178-BA2D7647F931", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFC5C221-AE58-4580-876A-E5FD7970A695", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "27A9FAF9-7198-41FD-B093-AE11DD5AD67B", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "920BC3DD-A1D4-403B-83D2-00636C20FFC0", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BDD592C-6DBC-4A35-8483-ACC471FF92E3", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "32773569-67FE-4F08-A613-E507FCDEACEF", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "463AA399-492A-4DB6-BFD1-31725012AE8F", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "94F1100B-0EE4-41A7-AD34-336D4335751D", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "49C8BE4A-DED6-451A-B6EE-AC95DD26F85A", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3087972-862F-4A0D-9D9D-38BAB9D383F4", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4494F771-4026-478C-8004-B162653DC80C", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "98314370-E3C8-4CB5-9F48-57004EB96D8F", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "929E75AD-5DC4-4992-A589-BA4516BC38FA", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEC0E30F-6550-4BC9-8DA7-6BD495DBF415", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "45641A58-0B5B-48C6-B0A3-0822A86A00AC", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A97489DC-A5DE-48AD-BBA2-F9078070F53A", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBF128B7-874B-4E3A-B52F-1C2DE34F64A9", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "50AB72FA-552D-4B37-9C58-B4AB3B7B989A", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5D90F4A-FA2A-412F-8591-D1CA6399ECAD", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B5F9367-89D5-4D7D-A0FE-6C289E0A606C", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EDB944B-DF60-45AF-AD60-33E9667E0D12", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C58940-C7A3-47A9-8C9E-7B652E4F4750", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA5A4B1B-F4F0-4053-8756-2C84AA885060", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAD2867D-D646-4B01-A383-6A47B51D059E", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7C50229-3A95-4AA8-A720-4D35FF482DC3", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "02CB8916-A9ED-4935-BFBD-5C9E8D45379E", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5853A161-2F92-4298-A70A-03A66DED157C", "versionEndExcluding": "13.1.3.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A86EF843-B0CB-4FB0-9E0A-51F7DD3BD44B", "versionEndExcluding": "14.1.2.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "126DC4FA-E5EB-43E1-83F9-19F29E852E03", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "0064DE79-D6D6-4AE0-BF10-BF91FF9158DF", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:5.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5C1DACF-0562-4A41-A9EC-60D1DC065007", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload." }, { "lang": "es", "value": "Las versiones de lodash inferiores a 4.17.12, son vulnerables a la Contaminaci\u00f3n de Prototipo. La funci\u00f3n defaultsDeep podr\u00eda ser enga\u00f1ada para agregar o modificar las propiedades de Object.prototype usando una carga \u00fatil de constructor." } ], "id": "CVE-2019-10744", "lastModified": "2024-11-21T04:19:50.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-26T00:15:11.217", "references": [ { "source": "report@snyk.io", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3024" }, { "source": "report@snyk.io", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0005/" }, { "source": "report@snyk.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-JS-LODASH-450202" }, { "source": "report@snyk.io", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "report@snyk.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "report@snyk.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-JS-LODASH-450202" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "report@snyk.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1321" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-08 14:29
Modified
2024-11-21 03:29
Severity ?
Summary
A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | http://www.securityfocus.com/bid/103441 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | https://support.f5.com/csp/article/K35195140 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103441 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K35195140 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "77721E26-BA5B-447E-906A-685B4948969E", "versionEndIncluding": "5.2.0", "versionStartIncluding": "5.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password." }, { "lang": "es", "value": "Un usuario local en F5 BIG-IQ Centralized Management 5.1.0-5.2.0 con el rol Access Manager tiene privilegios para cambiar las contrase\u00f1as de otros usuarios en el sistema, incluyendo la contrase\u00f1a de la cuenta del administrador local." } ], "id": "CVE-2017-6152", "lastModified": "2024-11-21T03:29:09.110", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-08T14:29:00.303", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103441" }, { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K35195140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K35195140" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-04 18:15
Modified
2024-11-21 07:10
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker's control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K34511555 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K34511555 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "160570FB-7707-4362-90B0-F8C8FE8BA38B", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE0DB896-63DC-4622-A4DA-5B77A919EDF0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FADD47D-1A4C-430F-B7C7-763F72893824", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0CE38A-7167-4DE4-BB9D-CD6DF81FE0F2", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2728406D-E27A-4434-BC3B-4D844F0E7BA0", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BC32350-1D2B-4284-941B-8B98305C45F0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E7BD4CE-189E-4CA9-BE66-14A9CED7B63B", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "83ACDEF1-CF4F-41BF-B256-EA7198BB9208", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E51349F-E198-4643-A10D-6C1D35E10F0D", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "179FECCD-2795-4194-BED0-18CFEF792E9F", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDC0EE80-B537-4061-8D25-7BEE1A8191DE", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "37684CEC-10C0-4B3C-B8F1-BBAAF3C08B61", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E49DAA0-9716-4D3A-87D4-CE55E6480CE0", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "58B1F7D1-80E2-4C5E-967C-C48244BA7B43", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C92185E0-F49B-41E2-815C-93C5643C2CAA", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FE45D7A-BBB1-41AB-B980-B0BE9A3B5E83", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC49DC01-B0B5-41DF-8B8B-CCE0AED8748C", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A57376D-044D-46E4-9702-ECEF1F8A6380", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0E7A929-53FF-482D-9935-E3B2E6C9D174", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "330DF580-A2F8-43A9-A73A-18DAE744352A", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DCF4D67-ECC3-4808-AF91-CA2BE17E5E8D", "versionEndExcluding": "15.1.6.1", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA2E069B-1FD5-48BE-9468-9C70C2BC30C1", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "756F8EDF-6F87-4C6D-B2DB-ED97F799C27F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "99D94840-8F62-4232-89F0-A83313AD418A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1316A43D-B002-4D27-A89B-63C6F827B722", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker\u0027s control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "En BIG-IP versiones 16.1.x anteriores a 16.1.3.1 y 15.1.x anteriores a 15.1.6.1, y en todas las versiones de BIG-IQ 8.x, cuando es usado el controlador Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) con BIG-IP o BIG-IQ en sistemas de Amazon Web Services (AWS), el tr\u00e1fico no revelado puede causar la terminaci\u00f3n del Traffic Management Microkernel (TMM). La explotaci\u00f3n con \u00e9xito depende de condiciones fuera del control del atacante. Nota: Las versiones de software que han alcanzado el Fin del Soporte T\u00e9cnico (EoTS) no son evaluadas no son evaluadas" } ], "id": "CVE-2022-34844", "lastModified": "2024-11-21T07:10:18.047", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-04T18:15:10.180", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K34511555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K34511555" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-05-07 10:55
Modified
2024-12-19 18:45
Severity ?
Summary
The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.
References
Impacted products
{ "cisaActionDue": "2023-06-02", "cisaExploitAdd": "2023-05-12", "cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.", "cisaVulnerabilityName": "Linux Kernel Race Condition Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFDB0B31-FFF7-471B-9352-29099002BED7", "versionEndExcluding": "3.2.59", "versionStartExcluding": "2.6.31", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "992BFD6A-701C-4412-9220-F6C77B4E64F3", "versionEndExcluding": "3.4.91", "versionStartIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "287DC65B-A513-4FB9-A1CF-69F428030DF8", "versionEndExcluding": "3.10.40", "versionStartIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D82F8C94-5FA7-4A7A-8855-ECF21B3BBD42", "versionEndExcluding": "3.12.20", "versionStartIncluding": "3.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "9996644C-371E-49B9-A494-733B1EA513EC", "versionEndExcluding": "3.14.4", "versionStartIncluding": "3.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:-:*:*:*:*:*:*", "matchCriteriaId": "2887290A-1B43-4DB9-A9D0-B0B56CD78E48", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*", "matchCriteriaId": "A2507858-675B-4DA2-A49E-00DB54700CF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*", "matchCriteriaId": "0A25EA55-3F1C-440C-A383-0BB9556C9508", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*", "matchCriteriaId": "B2665356-4EF5-4543-AD15-67FDB851DCCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*", "matchCriteriaId": "26E7609B-B058-496D-ACDD-7F69FBDE89E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*", "matchCriteriaId": "210BF049-8B3C-4ACC-BF8E-2C3551477602", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*", "matchCriteriaId": "1837F32C-80D3-4E10-AE5D-E9F5A11A434E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc9:*:*:*:*:*:*", "matchCriteriaId": "4B4E132B-A69A-4CD1-B4D9-E17C4361A3AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "413CC30E-5FFE-47A4-B38B-80E3A9B13238", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "DD41513F-36F9-459C-A0CB-26C025E63CDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "B39F3060-6F9E-4F20-8924-FEF5ED8A30CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "B2866FAF-4340-4EA7-9009-6594ADA27AF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "0EA03350-8702-43D5-8605-5FB765A3F60B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F315708-017C-4362-9C09-6774F89D9370", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48BBEF73-E87D-467F-85EB-47BE212DF0E8", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "A430FFB4-418C-43DA-8E17-020618A77A56", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C483253F-841E-4D4E-9B4A-932E9D07268B", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A0CC74C-6914-4A6F-A1CE-65A695AE31F6", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FF30167-0241-4136-82F8-2D2FB545C19A", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "54A45725-FECD-4CA9-BFA4-E13FCDFDDF13", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C596B3F-9D93-49D2-99D7-D590CC9AEAA5", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8696A6B-1B56-43B5-A506-21E17735B9CA", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A06D61-E6CB-4A8A-B06D-9FEA1812C167", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C666A18-9DED-4B49-92DE-474403FC17BF", "versionEndIncluding": "11.4.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6B52D60-38DB-4BE9-91F4-B6553F5E5A93", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1E3204F-9464-4AC3-819B-D1A6B399FAE3", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C8BF865-BA45-4711-829F-EC8E5EA22D2F", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BC0EAFD-DA5E-4A1B-81CB-0D5A964F9EB6", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B3E56EB-202A-4F58-8E94-B2DDA1693498", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4C580F19-AF18-49EE-89FF-8C4F5C88314D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO \u0026 !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings." }, { "lang": "es", "value": "La funci\u00f3n n_tty_write en drivers/tty/n_tty.c en el kernel de Linux hasta 3.14.3 no maneja debidamente acceso al controlador tty en el caso \u0027LECHO \u0026 !OPOST\u0027, lo que permite a usuarios locales causar una denegaci\u00f3n de servicio (consumo de memoria y ca\u00edda de sistema) o ganar privilegios mediante la provocaci\u00f3n de una condici\u00f3n de carrera involucrando operaciones de lectura y escritura con cadenas largas." } ], "id": "CVE-2014-0196", "lastModified": "2024-12-19T18:45:22.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-05-07T10:55:04.337", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "http://bugzilla.novell.com/show_bug.cgi?id=875690" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://pastebin.com/raw.php?i=yTSFUBgZ" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0512.html" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/59218" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59262" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59599" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://source.android.com/security/bulletin/2016-07-01.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2926" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2928" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/33516" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/05/6" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/106646" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2196-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2197-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2198-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2199-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2200-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2201-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2202-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2203-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2204-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "http://bugzilla.novell.com/show_bug.cgi?id=875690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://pastebin.com/raw.php?i=yTSFUBgZ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0512.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/59218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://source.android.com/security/bulletin/2016-07-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2926" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/33516" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/05/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/106646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2196-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2197-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2198-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2199-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2200-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2201-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2202-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2203-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2204-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-31 14:29
Modified
2024-11-21 03:50
Severity ?
Summary
When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K01067037 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K01067037 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0740491-CFC6-4D53-A39F-3244710282D0", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F9094D4-087E-45D8-AD7B-A2FA1BF1E2F8", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D746D9C6-28DE-4170-9F08-16C58F160752", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFECB54D-C240-495E-A97B-6694BB992C9D", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3A526B1-EB66-497F-B8B5-45205781B323", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "88880F08-386C-4BC3-952D-DD1665D8B1EB", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "41D7E35D-EAC4-4D00-BB52-19414EEDD286", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8478F27-F451-4C94-9D45-9FCF30B6EB84", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6F24FC1-B549-48F9-AF0E-AB441E5EE4B4", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9032E773-CAB2-4108-A86B-04A8383663BE", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C47559FB-EC85-4A3A-B967-0BD37934B33D", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "40C7F0AE-F55C-42D9-A6EF-1A0D53FFD4DE", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "17F63A24-36A9-4C90-B73B-131A5658C4C1", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE608E62-F3E2-405C-8239-760A7C1E1527", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "51218200-4536-4ED9-AA9A-301E2B30B829", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3EDF519-7610-4223-BBD7-B75438ACD8B2", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "39C62474-8F2E-4394-8B9E-FB06F8CE95C4", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA46825-0425-4C7D-B846-05E6D4081F51", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "05456A39-5301-421B-853A-4651E1B13DE8", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "224F2348-19DC-4242-8A1E-5F5BDCB86B9C", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1C0F266-7321-4BBC-B5C6-8D25DCC1715F", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "76F51999-6742-445C-936B-C2873C5F27CB", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A537300-3211-4136-89C7-B99AD4F13B8C", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F921FE3-B481-4552-AE7C-FEE05DB6D301", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E021297A-FD19-446B-B526-7516503B6D24", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "28DE49F7-E999-4D3F-8767-A2C3615DF780", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "21A5DC79-66A0-4195-9A19-42FD2B5D7941", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "897F4A4D-D2E2-4171-8ECA-7E981034DE16", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F95F43-BF52-423E-9B1A-55D6B7262A57", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC852AA9-7C30-44D8-A964-07DF817A4FF2", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ABCEA29-0EDF-4D41-BB61-F2C293A5A2E2", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB32AD06-69AF-4289-B854-ED9141E76582", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "31C5842B-0261-4CDB-888E-329FF7D73108", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B73F018-4FAD-48B3-9806-FC827787E323", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D11EBE7-741F-4585-962F-99EAA29C1F0E", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "55366FD7-D7BA-4D36-AC5D-1B822940842F", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "D63E2912-58B9-4541-8E5D-993F73AB74F1", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC818DB1-C85A-47A3-ABE2-0FFCD7AC3E40", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "11876D9C-0082-454A-8254-B5FD74E87719", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F6C963-A1BF-4579-9345-D0207269577A", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C050740-2FD3-474D-A09A-C122F031342F", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "C21FA11D-0C58-4DF7-85E0-5E8E7B1F14A8", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7193B-3BEF-4920-9893-FF196E785850", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2680D4AD-CCD0-4964-8D8F-CF1FCDA2BEC3", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC6B989A-BA55-47F5-8269-D9FA435ECC29", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FC80682-E373-4508-A297-EA19BF62BABA", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42E368FA-5A85-428E-B63D-FD027CD46E8E", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5B875A-ACFE-4C98-B6C4-5A6262C09E23", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A00660C1-7A1C-42CF-A829-503DC2EC08E0", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F534EADF-DA49-4EDD-97F8-C4046E890D8B", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EBEBCB3-AF9E-4049-980D-E87B756D6D51", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "34EC5593-4293-4D2A-A110-25D371F3E281", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1ED25E87-39BC-4D15-B37A-FCBE97F7D3D2", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "49F45207-07ED-4DF8-ABDA-4AD3E9CA26D1", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0233F1B-2DDB-4B01-A549-E76C18BBC3F1", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B885F0E9-8019-4053-AAAA-2C136D55FB71", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6217D65D-B15B-426B-8692-BA461BB57663", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56181224-56D4-43BE-A296-52DF599A2BD5", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D43A55D-E9D4-45A3-8B41-B4B22BE4A536", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "90DBE74F-6E43-448F-9479-8FD75D5DCC22", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D655B3FF-5173-4850-B94C-B864E2115D95", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "91F78D2C-DC7C-4B1C-AB44-3CB810240D42", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "6355263D-8407-466D-BB71-CB6316EDC668", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9479031-90AA-4C1D-B14C-CDFFBC99CCDE", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6ADE585-616C-4B40-A40C-EE97A8FAC653", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:iworkflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "592FAA61-E5DE-4619-8B55-3BFE260CEEA8", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack." }, { "lang": "es", "value": "Cuando BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2 o 11.2.1-11.5.6; BIG-IQ Centralized Management 5.0.0-5.4.0 o 4.6.0; BIG-IQ Cloud and Orchestration 1.0.0; iWorkflow 2.1.0-2.3.0 o Enterprise Manager 3.1.1 est\u00e1 licenciado para el modo Appliance, los roles de administrador Admin y Resource pueden omitir las restricciones del modo Appliance de BIG-IP para sobrescribir archivos cr\u00edticos del sistema. Los atacantes con nivel alto de privilegios pueden sobrescribir archivos cr\u00edticos del sistema, lo que omite los controles de seguridad existentes para limitar los comandos TMSH. Esto es posible con roles de administrador o administrador de recursos cuando se otorga TMSH. Los roles de administrador de recursos deben tener acceso TMSH para realizar este ataque." } ], "id": "CVE-2018-15321", "lastModified": "2024-11-21T03:50:33.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-31T14:29:00.470", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K01067037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K01067037" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-11 19:15
Modified
2024-11-20 23:42
Severity ?
Summary
The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:balasys:dheater:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE3F88FC-F039-433B-9035-88F1691DA082", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "065280B2-6EC1-4721-B3D7-EDE44ED4F5BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBC30055-239F-4BB1-B2D1-E5E35F0D8911", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "matchCriteriaId": "F13F07CC-739B-465C-9184-0E9D708BD4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*", "matchCriteriaId": "70A029CD-2AC4-4877-B1A4-5C72B351BA27", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE73DAA2-9CCA-4BD6-B11A-9326F79D9ABB", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "475E283C-8F3C-4051-B9E8-349845F8C528", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "956AC9F3-2042-4C21-A5E4-D2D4334D2FC3", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "E17DBD3E-F5AC-4A35-81E0-C4804CAD78F9", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "346B71B1-D583-4463-ADF8-BEE700B0CA3A", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2AA25BA-72C5-48A9-BDBC-CA108208011F", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "308B0070-6716-4754-A5E4-C3D70CAB376B", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F26AB06-7FEB-4A56-B722-DBDEEE628DB8", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE48C9C9-6B84-4A4A-963D-6DFE0C2FB312", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "878CD8E6-6B9B-431D-BD15-F954C7B8076F", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D9DB9B9-2959-448E-9B59-C873584A0E11", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AF04191-019B-4BC9-A9A7-7B7AA9B5B7D1", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F62D754D-A4A1-4093-AB42-9F51C19976CA", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "90084CD6-FA4B-4305-BC65-58237BAF714E", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC9D4626-915F-42E5-81E0-6F8271084773", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7056F1FA-24AC-4D9F-8DDC-B3CA4740BF5E", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_service_proxy:1.6.0:*:*:*:*:kubernetes:*:*", "matchCriteriaId": "BC5AC8C7-92BA-48D4-81A1-F5323DA952A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E48AC50D-19B3-4E97-ADD2-B661BD891ED7", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13C4244-BE15-4F2C-BBBA-35072571B041", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1B4FBF6-C23A-4BD2-ADFB-9617C03B603A", "versionEndIncluding": "17.1.0", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "360D8842-2C55-450F-9AFA-09CA34B12598", "versionEndIncluding": "8.2.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:f5os-a:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4A3C86A-CA2F-4AC8-A43E-765829A96147", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:f5os-a:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "03E01235-F9B0-4CCF-AA08-FECF61C62B21", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:f5os-c:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BFAE8EC-9A5F-421D-990D-B6D454DECAEC", "versionEndIncluding": "1.3.2", "versionStartIncluding": "1.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:f5os-c:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC3EDB8D-5C16-49DF-BE48-C83744AD7788", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:f5os-c:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "12FEEABD-9A4A-4A33-9B74-7B053352C47D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "42836A1C-81BB-4F80-9E32-EEE0DAA18D26", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA4D5EC6-8099-4D0A-AD6F-BA3B37C2EBD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B3AD582-9909-4FF5-B541-571F18E22356", "versionEndExcluding": "10.06.0180", "versionStartIncluding": "10.06.0000", "vulnerable": true }, { "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*", "matchCriteriaId": "21F81EB2-3916-4DC6-9600-B7FD17906B53", "versionEndExcluding": "10.07.0030", "versionStartIncluding": "10.07.0000", "vulnerable": true }, { "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*", "matchCriteriaId": "71284AA8-9E0E-4B2F-8464-B49E1D6965B5", "versionEndExcluding": "10.08.0010", "versionStartIncluding": "10.08.0000", "vulnerable": true }, { "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*", "matchCriteriaId": "F059E5A9-E613-4BE1-BF61-C477B3441175", "versionEndExcluding": "10.09.0002", "versionStartIncluding": "10.09.0000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hpe:aruba_cx_4100i:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7C2B56C-203F-4290-BCE7-8BD751DF9CEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF1DD310-3D31-4204-92E0-70C33EE44F08", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6200m:-:*:*:*:*:*:*:*", "matchCriteriaId": "1218AAA5-01ED-4D89-A7AE-A600356ABD46", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6300f:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D6F748F-89E9-45FB-8BE7-2201E5EB2755", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "8066A871-2683-4F74-9750-E73BF004209F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*", "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*", "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8320:-:*:*:*:*:*:*:*", "matchCriteriaId": "10B5F18A-28B0-49B4-8374-C681C2B48D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "59B7E2D3-0B72-4A78-AEFA-F106FAD38156", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-48y8c:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87A92B-4EE5-4235-A0DA-195F27841DBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-12c:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BC24E52-13C0-402F-9ABF-A1DE51719AEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-16y2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "76EF979E-061A-42A3-B161-B835E92ED180", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-24xf2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE04919C-9289-4FB3-938F-F8BB15EC6A74", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-32y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B630C64B-C474-477D-A80B-A0FB73ACCC49", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48xt4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "53ABE8B8-A4F6-400B-A893-314BE24D06B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48y6c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44383CC-3751-455E-B1AB-39B16F40DC76", "vulnerable": false }, { "criteria": "cpe:2.3:h:hpe:aruba_cx_8400:-:*:*:*:*:*:*:*", "matchCriteriaId": "B25A9CD2-5E5F-4BDB-8707-5D6941411A2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "62A933C5-C56E-485C-AD49-3B6A2C329131", "versionEndExcluding": "3.3.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7387F52-013D-432D-87D8-5D3ABD472C9E", "versionEndExcluding": "4.3.16", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8A23A5D-928A-4225-9C93-31E5DFE215A7", "versionEndExcluding": "4.6.3", "versionStartIncluding": "4.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE." }, { "lang": "es", "value": "El Protocolo de Acuerdo de Claves Diffie-Hellman permite a atacantes remotos (del lado del cliente) enviar n\u00fameros arbitrarios que en realidad no son claves p\u00fablicas, y desencadenar costosos c\u00e1lculos de exponenciaci\u00f3n modular DHE del lado del servidor, tambi\u00e9n se conoce como un ataque D(HE)ater. El cliente necesita muy pocos recursos de CPU y ancho de banda de red. El ataque puede ser m\u00e1s perturbador en los casos en los que un cliente puede exigir al servidor que seleccione su mayor tama\u00f1o de clave soportado. El escenario b\u00e1sico del ataque es que el cliente debe afirmar que s\u00f3lo puede comunicarse con DHE, y el servidor debe estar configurado para permitir DHE" } ], "id": "CVE-2002-20001", "lastModified": "2024-11-20T23:42:37.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-11T19:15:07.380", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://dheatattack.com" }, { "source": "cve@mitre.org", "url": "https://dheatattack.gitlab.io/" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/Balasys/dheater" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://github.com/mozilla/ssl-config-generator/issues/162" }, { "source": "cve@mitre.org", "url": "https://gitlab.com/dheatattack/dheater" }, { "source": "cve@mitre.org", "url": "https://ieeexplore.ieee.org/document/10374117" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K83120834" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description" ], "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/kb/doc/?id=000020510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://dheatattack.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://dheatattack.gitlab.io/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://github.com/Balasys/dheater" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://github.com/mozilla/ssl-config-generator/issues/162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://gitlab.com/dheatattack/dheater" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://ieeexplore.ieee.org/document/10374117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K83120834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description" ], "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/kb/doc/?id=000020510" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-08 01:15
Modified
2024-11-21 02:11
Severity ?
Summary
An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ntp:ntp:4.2.7:p25:*:*:*:*:*:*", "matchCriteriaId": "FE315238-7191-4A2E-A3C6-2162BE589C78", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "40267CF4-9AC8-48ED-9DD4-7F947045AE9C", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "699BDE7D-B02D-41A8-BD2C-936B54107616", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D2F203-B830-42E5-AE54-17453F72A45D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1331467F-B278-485E-AD91-7D0643C2F3DB", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEBAD7C4-AC37-463F-B63C-6EAD5542F2A0", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E695F85-F170-4FD4-819E-7DAF31662BF4", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AD67D31-7FB8-4A3F-915D-385617E21428", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E866C4E5-D739-4352-9B6D-9753B4C78A24", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "720A06E3-441B-4D51-8FC0-D569DD7FEB10", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CC5A1-6E7B-48BE-9E0A-0D1E51FCEA3D", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2620230F-1D8D-423D-953E-9EEF934C56DD", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "42D16634-442B-4674-B11E-6748D28764BD", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "713EB3E7-A657-4F6A-901D-618AF660CBBC", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C26031-A354-4E19-A1C3-415336B2E7C5", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B9AF8FC-B730-428D-B317-86ABEF924299", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D91EC11-DD9A-434B-9EB4-14AA0E977D8D", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2833083-97E9-4B3C-8E6B-BCAC1851D148", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFC01B17-9BC3-425F-8187-5AE7B0AAC227", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DD8FE5B-DA42-41F3-AF57-2DB6C0C70661", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "283155E5-EEAB-4E05-A0E7-B9C5077A5029", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E697E4FD-1882-4BF8-9B9F-FB7DFD19497B", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6434ED4F-0BA2-445A-B6E9-D3E301EE3930", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90D8985-EDE3-4613-9B4A-E3929D1D3721", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "394DF290-9328-4FAD-B04E-61F62B916148", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEC2164D-11D0-4DCD-B814-6AB185C3BADF", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F8F3686-2C9F-4EB1-973D-FBBC6401744F", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "94BB8ADB-C47F-451D-8431-BAE51137C0D8", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1456F84-12B3-462C-A007-262680AA114B", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "68FBFE46-BCFB-4337-8990-9E92C5C0647E", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "9071FCDD-36CE-49F2-9CB1-4495BF852F5B", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "72ED4B6A-EC5B-400E-88B7-6C986FC5BC4F", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "68E2840B-96F4-4437-91D1-4AFE99E54D6A", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C950E6-BF12-43D4-9125-AD9D90EDD67A", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC944480-C2AD-4338-871D-02DE26B3E80A", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "534529CB-53EF-4ABB-A220-6B42DB5A69DC", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A2670B3-1A96-4E72-A316-0AF826E8EC8B", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B83479FA-82FB-4F71-9B98-E683745DB49E", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17CC587-3325-4D95-BE63-B948C63B411D", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A75EC568-E2B5-4F4E-AECC-44EA39A7EA21", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "37257612-FAA4-4004-A4D3-4624F06F0615", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "15F4D416-10F4-4C08-A25D-0795F7FE0FBE", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AD3B4BB-7F5C-4565-9345-2D4895630AAD", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "C31E9AFD-27D1-47C4-A577-20BF6B42A1CA", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "041CE71A-50D1-44E6-B683-CD7F89C51893", "versionEndIncluding": "11.4.1", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B84923CD-9BC8-4241-82A3-5848333FFEB7", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A35703D-1BE0-459B-BDF0-08FB7C36A17E", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9768142-C554-44DE-B8D5-45CB51E3C34C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C8BF865-BA45-4711-829F-EC8E5EA22D2F", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BC0EAFD-DA5E-4A1B-81CB-0D5A964F9EB6", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B3E56EB-202A-4F58-8E94-B2DDA1693498", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FD83CC2-44E9-43F2-A9EF-E6A0C9C6E261", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:mobilesafe:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBA70E87-466F-4B68-BFA1-C33FCEEE9FEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:websafe:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AE8D2705-DD84-4F26-94E1-4E6644556A98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information." }, { "lang": "es", "value": "Existe una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en los mensajes privados (modo 6/7) de NTP versi\u00f3n 4.2.7p25 por medio de un mensaje de control GET_RESTRICT, que podr\u00eda permitir a un usuario malicioso obtener informaci\u00f3n confidencial." } ], "id": "CVE-2014-5209", "lastModified": "2024-11-21T02:11:37.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-08T01:15:09.547", "references": [ { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841" }, { "source": "cret@cert.org", "url": "https://support.f5.com/csp/article/K44942017" }, { "source": "cret@cert.org", "url": "https://support.f5.com/csp/article/K44942017" }, { "source": "cret@cert.org", "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K44942017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K44942017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-02-27 23:29
Modified
2024-11-21 04:36
Severity ?
Summary
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FB0EC34-4625-4B2A-8AB9-0764D9D9E6BC", "versionEndExcluding": "1.0.2r", "versionStartIncluding": "1.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB", "versionStartIncluding": "9.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:altavault:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E878102-1EA0-4D83-9F36-955DCF902211", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "matchCriteriaId": "62347994-1353-497C-9C4A-D5D8D95F67E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*", "matchCriteriaId": "893C0367-DD1A-4754-B9E0-4944344108EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "C18CA4B5-28FD-4199-B1F0-B1E59E920370", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "EB2FB857-5F1F-46E5-A90C-AFB990BF1660", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A4D418D-B526-46B9-B439-E1963BF88C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E968916-8CE0-4165-851F-14E37ECEA948", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "361B791A-D336-4431-8F68-8135BEFFAEA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "matchCriteriaId": "146A767F-DC04-454B-9913-17D3A2B5AAA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB0FDCF-3750-44C6-AC5C-0CC2AAD14093", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*", "matchCriteriaId": "61D7EF01-F618-497F-9375-8003CEA3D380", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*", "matchCriteriaId": "BEDE62C6-D571-4AF8-B85E-CBBCE4AF98B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*", "matchCriteriaId": "F74F467A-0C81-40D9-BA06-40FB8EF02C04", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B7A6697-98CC-4E36-93DB-B7160F8399F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*", "matchCriteriaId": "D239B58A-9386-443D-B579-B56AE2A500BC", "versionEndIncluding": "9.0.4", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "706316DC-8C24-4D9E-B7B4-F62CB52106B8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBAF5C1-3761-47BB-AD8E-A55A64D33AF3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFBB9E7C-08D1-4B30-AD3B-CADBF30D756B", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA83D61-1A50-47F5-B9BE-15D672A6DDAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "925049D0-082E-4CED-9996-A55620A220CF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "830028B5-9BAF-439C-8166-1053C0CB9836", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "22C64069-68D1-445F-B20D-FD1FF8DB0F71", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D87C038-B96D-4EA8-AB03-0401B2C9BB24", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "01BC2A57-030F-4A13-B584-BE2627EA3FE7", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CE03A8F-DAE1-4923-9741-DC89FA8A6FD8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "037C035C-9CFC-4224-8264-6132252D11FD", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD91F1A1-67F5-4547-848B-21664A9CC685", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E616EB-F2F9-43BF-A23D-8FD0650DA85B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE66A673-75EF-4AB3-AD4D-A1E70C7EFB08", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10367A28-787A-4FAB-80AD-ADD67A751732", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "180D2770-61F3-4CFB-B5FA-1CF1796D4B3E", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "46712630-407A-4E61-B62F-3AB156353A1D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21E18EA5-2210-41B1-87B0-55AB16514FE2", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D0BD10F-735D-4442-828B-0B90207ABEAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "448BB033-AE0F-46A0-8E98-3A6AE36EADAE", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC06609D-C362-4214-8487-2278161B5EAD", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2008DD47-CC1D-430F-8478-E90617F5F998", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC39F6EE-478A-4638-B97D-3C25FD318F3D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "317C50A2-FE92-4C78-A94A-062274E6A6A8", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "389B6330-3041-4892-97D5-B5A6D9CE1487", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C556587-6963-49CF-8A2B-00431B386D78", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D748001D-340C-45C4-A2D0-0575538C5CEC", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7854954-A9A4-487B-B6C7-8DC1F83F4BD7", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "572B1078-60C4-4A71-A0F4-2E2F4FBC4102", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0371EB7C-3D41-4B8C-8FA9-DC6F42442448", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB7588DA-75D3-4374-8871-D92E95509C91", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C95403E8-A078-47E8-9B2F-F572D24C79EF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C1BC0A8-5868-4FCA-80A5-661C3870EB7D", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E824BD72-428F-4A8D-ABE6-2A45EB9A4E3A", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A92EE2-FFC9-45C9-9454-7DFAB1F7EE11", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0585424E-3F74-400E-8199-ED964317F89F", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A6CF6F4-D68A-45C3-A36E-A8B3AF61367F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2ADF37B-FCEB-4735-82D9-4241E3A4DE64", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7722F39-9B7E-4267-B757-B9570B039323", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "3D71A781-FBD8-4084-8D9C-00D7B6ECB9A1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", "matchCriteriaId": "427DA624-2397-4A61-A2ED-23F5C22C174E", "versionEndIncluding": "8.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB30733E-68FC-49C4-86C0-7FEE75C366BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "6361DAC6-600F-4B15-8797-D67F298F46FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ADE5E80-06D3-4A1B-A655-FBB6CCA03939", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8FD5E05-3C58-465F-9D4F-ECC2CD78DCFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "75A43965-CB2E-4C28-AFC3-1ADE7A6B845C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D421A96-E6E9-4B27-ADE0-D8E87A82EEDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2D2745-242C-4603-899E-70C9025BDDD2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFB4541D-5EF7-4266-BFF3-2DDEC95E8012", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1DA9-7980-4643-B378-7095892DA176", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*", "matchCriteriaId": "347E9E3E-941C-4109-B59F-B9BB05486B34", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD661062-0D5B-4671-9D92-FEF8D7395C1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "8155BF5F-DD1B-4AB4-81F8-9BCE6A8821AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B36CECA5-4545-49C2-92EB-B739407B207F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8E7549A-DE35-4274-B3F6-22D51C7A6613", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBD9362E-F36F-4820-A29E-5BDDF6AC3ACE", "versionEndIncluding": "5.6.4", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*", "matchCriteriaId": "02630E85-191E-4C58-B81B-4DAF93A26856", "versionEndExcluding": "6.0.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "65D5476E-FBF9-474B-87E1-B6459E52736C", "versionEndExcluding": "3.0.0", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDD5E877-978C-4A16-B6C5-41A30D020B54", "versionEndExcluding": "9.0.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_web_server:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E0F04157-FB34-4F22-B328-6BE1F2373DEE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5553591-073B-45E3-999F-21B8BA2EEE22", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "523CD57C-43D4-4C79-BA00-A9A65C6588E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "77C3DD16-1D81-40E1-B312-50FBD275507C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9317C01-22AA-452B-BBBF-5FAFFFB8BEA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4534CF9-D9FD-4936-9D8C-077387028A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "D60384BD-284C-4A68-9EEF-0FAFDF0C21F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "CDA8DD5B-8A34-4CB3-B0FB-F82C73B25007", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6E5E8B0-EDE5-4FE4-880C-766FAE1EA42C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:10.4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8EDA23C-7F75-4712-AF3F-B0E3597810B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "5D139E52-0528-4D05-8502-1AB9AB10CA9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F59AE20-7B9D-47A5-9E0D-A73F4A0E7D34", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D4AF039-F3B6-45EB-A87E-8BCCF822AE23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F6415-2950-49FE-9CAF-8BCA4DB6DF4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "C05190B9-237F-4E2E-91EA-DB1B738864AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5D0F0C0-75EB-4685-A4CD-E58D1F2C6FDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B59717B5-34D5-4C83-904A-884ED30DFC19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "19BA6F25-B88A-42A1-A9E3-2DCF4E8F51A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "4E28B437-64A8-456C-98A1-4ADF5B6A2F60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2D705705-0D0D-468B-A140-C9A1B7A6CE6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_unified_session_manager:7.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "07BB35D4-9CCD-43D3-B482-E0BEB3BF2351", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB468FEE-A0F4-49A0-BBEE-10D0733C87D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:endeca_server:7.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB290045-2140-47EE-9BB4-35BAE8F1599C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "98F3E643-4B65-4668-BB11-C61ED54D5A53", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "459B4A5F-A6BD-4A1C-B6B7-C979F005EB70", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCE0E90-495E-4437-8529-3C36441FB69D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AB654DFA-FEF9-4D00-ADB0-F3F2B6ACF13E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "37209C6F-EF99-4D21-9608-B3A06D283D24", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "41684398-18A4-4DC6-B8A2-3EBAA0CBF9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3:*:*:*:*:*:*:*", "matchCriteriaId": "83800E2F-804C-485D-A8FA-F4B32CDB4548", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "60BEB1C6-C279-4BB0-972C-BE28A6605C09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "matchCriteriaId": "0B1CAD50-749F-4ADB-A046-BF3585677A58", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "matchCriteriaId": "C637AC8A-F5F7-447E-A7F6-D6BA7AB45DF9", "versionEndIncluding": "5.6.43", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA988288-7D0C-4ADE-BE61-484D2D555A8A", "versionEndIncluding": "5.7.25", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E106D13-CBF8-4A2C-8E89-A66C6EF5D408", "versionEndIncluding": "8.0.15", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFBC7A65-3C0B-4B17-B087-250E69EE5B12", "versionEndIncluding": "4.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "matchCriteriaId": "A443D73A-63BE-4D1F-B605-0F7D20915518", "versionEndIncluding": "8.0.14", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*", "matchCriteriaId": "71CD99E7-3FE7-42E2-B480-7AA0E543340E", "versionEndIncluding": "8.0.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "matchCriteriaId": "45CB30A1-B2C9-4BF5-B510-1F2F18B60C64", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "D0A735B4-4F3C-416B-8C08-9CB21BAD2889", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "7E1E416B-920B-49A0-9523-382898C2979D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "B5265C91-FF5C-4451-A7C2-D388A65ACFA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:services_tools_bundle:19.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DAD71E-A6D5-4CA9-A016-100F2D5114A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F457852F-D998-4BCF-99FE-09C6DFC8851A", "versionEndExcluding": "7.1.15", "versionStartIncluding": "7.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACA311D7-0ADC-497A-8A47-5AB864F201DE", "versionEndExcluding": "8.0.20", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F57DBD8-DCA7-43FB-AC9E-6BDBB3EBE500", "versionEndExcluding": "8.1.8", "versionStartIncluding": "8.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1987BB-8F42-48F0-8FE2-70ABD689F434", "versionEndExcluding": "9.0.2", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "matchCriteriaId": "D107EC29-67E7-40C3-8E5A-324C9105C5E4", "versionEndIncluding": "6.8.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "matchCriteriaId": "FD2FB20C-EC88-4CD3-BC6E-1E65FAFADC36", "versionEndExcluding": "6.17.0", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "matchCriteriaId": "74FB695D-2C76-47AB-988E-5629D2E695E5", "versionEndIncluding": "8.8.1", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "matchCriteriaId": "A94F4836-1873-43F4-916E-9D9B302A053A", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)." }, { "lang": "es", "value": "Si una aplicaci\u00f3n encuentra un error de protocolo \"fatal\" y llama a SSL_shutdown() dos veces (una vez para enviar un close_notify y otra vez para recibir uno de \u00e9stos), posteriormente OpenSLL puede responder de manera diferente a la aplicaci\u00f3n llamante si un registro de 0 byte se recibe con un relleno inv\u00e1lido, comparado con si un registro de 0 bytes se recibe con un MAC inv\u00e1lido." } ], "id": "CVE-2019-1559", "lastModified": "2024-11-21T04:36:48.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-27T23:29:00.277", "references": [ { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107174" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "source": "openssl-security@openssl.org", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "source": "openssl-security@openssl.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "source": "openssl-security@openssl.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "source": "openssl-security@openssl.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "source": "openssl-security@openssl.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "source": "openssl-security@openssl.org", "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "source": "openssl-security@openssl.org", "tags": [ "Broken Link" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "source": "openssl-security@openssl.org", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-03" } ], "sourceIdentifier": "openssl-security@openssl.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-27 15:15
Modified
2024-11-21 05:34
Severity ?
Summary
On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, in a High Availability (HA) network failover in Device Service Cluster (DSC), the failover service does not require a strong form of authentication and HA network failover traffic is not encrypted by Transport Layer Security (TLS).
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K67472032 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K67472032 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB6C17-33AC-4E5E-8633-7490058CA51F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8D4FBBA-1D87-4CCB-ADB3-42514FB0CF45", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFBB9E7C-08D1-4B30-AD3B-CADBF30D756B", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8BBC028-03DD-4412-9180-883E4252E132", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "830028B5-9BAF-439C-8166-1053C0CB9836", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC15881B-9C49-4E77-9FB6-A6E60D0BCAD3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "01BC2A57-030F-4A13-B584-BE2627EA3FE7", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0772A366-87B9-40EC-9F63-AE0FF0EF5002", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D4B5A46-AA7B-416F-BA97-76A0BA232C6F", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD91F1A1-67F5-4547-848B-21664A9CC685", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A53C692-D353-42E3-9148-F850DA11884F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05106312-E60D-4CF1-B4C8-6F1EF5AF8D75", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10367A28-787A-4FAB-80AD-ADD67A751732", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A35AC237-573B-4309-87EF-3945FA2449BF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "27ABD6A3-5D67-4543-BB90-602F17A98B52", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21E18EA5-2210-41B1-87B0-55AB16514FE2", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1B2D963-4E55-45B5-80E0-BC6FFB2122F7", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "317C50A2-FE92-4C78-A94A-062274E6A6A8", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB07E847-6083-4CC8-8A62-6B9744B87088", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8BBD637-148A-4E1A-B2DC-129BCD121C1E", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D748001D-340C-45C4-A2D0-0575538C5CEC", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0620AA57-83D1-41E6-8ABB-99F3FABB10F0", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A93AAEB9-556E-4F94-ADEC-D9C294B7F37E", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0371EB7C-3D41-4B8C-8FA9-DC6F42442448", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF552D91-612A-43E1-B2D6-02E2515FEA22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C8D0EF7-9C65-4491-B358-DB1AAB0EA1FF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C1BC0A8-5868-4FCA-80A5-661C3870EB7D", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79B0C4C9-FCA9-4108-B349-2EFBB4A1153B", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0585424E-3F74-400E-8199-ED964317F89F", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, in a High Availability (HA) network failover in Device Service Cluster (DSC), the failover service does not require a strong form of authentication and HA network failover traffic is not encrypted by Transport Layer Security (TLS)." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1 y 11.5.2-11.6.5.1 y BIG-IQ versiones 7.0. 0, 6.0.0-6.1.0 y 5.2.0-5.4.0, en un failover de red de High Availability (HA) en Device Service Cluster (DSC), el servicio failover no requiere una forma fuerte de autenticaci\u00f3n y el trafico failover red HA no est\u00e1 cifrado por Transport Layer Security (TLS)." } ], "id": "CVE-2020-5860", "lastModified": "2024-11-21T05:34:43.177", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-27T15:15:12.443", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K67472032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K67472032" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" }, { "lang": "en", "value": "CWE-319" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 16:15
Modified
2024-11-21 04:09
Severity ?
Summary
By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23EFF81-0FF4-4B4A-BAC3-85EC62230099", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B83479FA-82FB-4F71-9B98-E683745DB49E", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17CC587-3325-4D95-BE63-B948C63B411D", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FCB095-3E70-472A-AB9D-60F001F3A539", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D91EC11-DD9A-434B-9EB4-14AA0E977D8D", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2833083-97E9-4B3C-8E6B-BCAC1851D148", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E4EA2A9-C197-40D4-A6AE-A64D69536F99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A3215E6-7223-4AF1-BFD3-BD8AE9B6B572", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "720A06E3-441B-4D51-8FC0-D569DD7FEB10", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAECED76-81A2-4A0C-8C2E-24C235BB32DE", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "42D16634-442B-4674-B11E-6748D28764BD", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "713EB3E7-A657-4F6A-901D-618AF660CBBC", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D7877E8-E50F-4DC6-867D-C19A8DB533E3", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "899BE6FE-B23F-4236-8A5E-B41AFF28E533", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEBAD7C4-AC37-463F-B63C-6EAD5542F2A0", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5E9908-C959-48FD-8FAC-C0FE329E6FD8", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E697E4FD-1882-4BF8-9B9F-FB7DFD19497B", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4612320D-0037-4207-9E6E-42E27FB1ED2B", "versionEndIncluding": "14.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA776514-AF68-4292-931E-290310EB0939", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "88B12CA1-E853-4898-8A06-F991BE19A27A", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "96AA67E0-3471-4699-87A7-E47DD8E313B8", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B439DE9D-6A09-4487-82A4-E75A57717CAB", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA4F1CFB-0FD9-4AEB-BF25-093115F9D891", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE11CCA1-58BF-462E-A0DE-49F3BC1C5499", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6114B091-1612-4EA2-81D4-2E5455A345F7", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "1117B40B-36E7-4205-82B0-52B4862A6D03", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "12F0D363-0DE8-4E32-9187-D7ACA0868BD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A751827-1169-408E-BCE6-A129BDDB489D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "36F60067-2623-42F9-8B4F-C24F3268DDB9", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "717C0443-3E88-4814-8D4A-F0C067176228", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3879431-2E02-4B6C-BB4F-C2FF631A0974", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "75D817B1-EC06-4180-B272-067299818B09", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "68E2840B-96F4-4437-91D1-4AFE99E54D6A", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C950E6-BF12-43D4-9125-AD9D90EDD67A", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FAB378B-D08A-4B50-BD7D-51F9B461FED5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F367EED9-1F71-4720-BE53-3074FF6049C9", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "20BF15AA-1183-489E-A24A-FFB5BFD84664", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "83B684D2-5889-41EA-B54A-8E7AF43DA647", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "45D0AF1B-9106-4C38-B1A2-87FC189ADBAB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E72B035F-97C1-41C6-B424-F3929B9D7A99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E058E775-EAAA-46DF-9F3D-A8D042AAFD88", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AD3B4BB-7F5C-4565-9345-2D4895630AAD", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "87B2F81A-950D-4307-B50C-CCB928889484", "versionEndIncluding": "9.10.8", "versionStartIncluding": "9.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3BF4485-A6C6-4443-83E1-2F12DF78A78B", "versionEndIncluding": "9.11.6", "versionStartIncluding": "9.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C499955-0D38-4828-B94F-9BFE2719246B", "versionEndIncluding": "9.12.4", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA8EE96D-C27B-4995-BFB2-B4AC55ACAE8A", "versionEndIncluding": "9.13.7", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*", "matchCriteriaId": "40EE014B-0CD8-45F3-BEDB-AE6368A78B04", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*", "matchCriteriaId": "58D8814F-07FC-42A8-99EF-CD84AADEDC57", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*", "matchCriteriaId": "1AA16E51-819C-4A1B-B66E-1C60C1782C0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*", "matchCriteriaId": "91533F9F-C0E5-4E84-8A4C-F744F956BF97", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "377B83CA-65BF-447F-91B4-E03CB893A879", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6166E0DB-2BA5-454D-ABBC-9E4916436A44", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F42F4AF6-4BCC-497E-A889-0BBCA965CB32", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEC2164D-11D0-4DCD-B814-6AB185C3BADF", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -\u003e 9.10.8-P1, 9.11.0 -\u003e 9.11.6, 9.12.0 -\u003e 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -\u003e 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -\u003e 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743." }, { "lang": "es", "value": "Por dise\u00f1o, BIND est\u00e1 destinado a limitar el n\u00famero de clientes TCP que pueden ser conectados en un momento dado. El n\u00famero de conexiones permitidas es un par\u00e1metro sintonizable que, si no se encuentra configurado, por defecto es un valor conservador para la mayor\u00eda de los servidores. Desafortunadamente, el c\u00f3digo que estaba destinado a limitar el n\u00famero de conexiones simult\u00e1neas conten\u00eda un error que podr\u00eda ser explotado para aumentar el n\u00famero de conexiones simult\u00e1neas m\u00e1s all\u00e1 de este l\u00edmite. Versiones afectadas: BIND 9.9.0 hasta 9.10.8-P1, 9.11.0 hasta 9.11.6, 9.12.0 hasta 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versiones 9.9.3-S1 hasta 9.11.5-S3 y 9.11.5-S5. Las versiones 9.13.0 hasta 9.13.7 de la rama de desarrollo 9.13 tambi\u00e9n est\u00e1n afectadas. Las versiones anteriores a BIND 9.9.0 no han sido evaluadas para la vulnerabilidad de CVE-2018-5743." } ], "id": "CVE-2018-5743", "lastModified": "2024-11-21T04:09:17.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-officer@isc.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T16:15:13.763", "references": [ { "source": "security-officer@isc.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.isc.org/docs/cve-2018-5743" }, { "source": "security-officer@isc.org", "url": "https://support.f5.com/csp/article/K74009656?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "security-officer@isc.org", "url": "https://www.synology.com/security/advisory/Synology_SA_19_20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.isc.org/docs/cve-2018-5743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K74009656?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.synology.com/security/advisory/Synology_SA_19_20" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-19 22:15
Modified
2024-11-21 07:23
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ all versions of 8.x and 7.x, an authenticated iControl REST user can cause an increase in memory resource utilization, via undisclosed requests.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K22505850 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K22505850 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E94575F8-271B-4C99-BD91-5E860E389E16", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E336C29-785D-4363-BB00-3ECD1FFEB579", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE0DB896-63DC-4622-A4DA-5B77A919EDF0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BDA84CE-48B2-40FF-AFDB-260FBF80EDBD", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48172A3E-435E-4E60-9775-F6C465107E52", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1226D02E-50F2-4B75-B524-A11D045E4EB4", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0CE38A-7167-4DE4-BB9D-CD6DF81FE0F2", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "75E67CD8-E084-4C36-BFA4-311F897CD965", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C65A16-56CA-4B67-9687-3E154E0C3CB8", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F88BE16-F358-4DCD-AB1A-9F374EF03244", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BC32350-1D2B-4284-941B-8B98305C45F0", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "489636E2-99C0-4AC5-BB8E-DF102BC10088", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7E87FB8-85D9-4011-9F34-5A01E8850EED", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E41ADFF-6B66-4251-A642-DDC13E33A643", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "83ACDEF1-CF4F-41BF-B256-EA7198BB9208", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D519C4F-22BC-4035-A495-7305CFF8CAD0", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4FFADE1-6D10-412B-84F2-AD6895EF8196", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAE8E3A1-0E66-4A4C-BA58-E22AEA8705F7", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "179FECCD-2795-4194-BED0-18CFEF792E9F", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D68B4E41-92CA-4C2E-9118-DC59BFBAAA00", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAE2D795-D387-46A5-ACD3-2D1B4AE2C2BE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "313014B4-8033-4B57-B838-66EE163E86D4", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "37684CEC-10C0-4B3C-B8F1-BBAAF3C08B61", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "80FD1CE8-448F-493A-A1FD-C71F73BC1DBC", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "79D9E57A-C39A-438E-AE73-66B8D966ABBD", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "63CACC49-9262-413B-9541-F062FB114957", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "58B1F7D1-80E2-4C5E-967C-C48244BA7B43", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "216A506B-3D78-40E1-8806-CAF5723B0BE0", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14817A84-8837-47A1-8EC0-89BFE2B7FFCE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "574B1926-DCF5-4E9E-8368-0EBE6CAE582E", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FE45D7A-BBB1-41AB-B980-B0BE9A3B5E83", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "21F828BD-4269-41F4-B819-338B2D966F41", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3096F08-8022-408C-8B9D-E5C66C90F3FC", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "45E9C4FB-F76E-4A1C-AD55-7BB7A4BD303A", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A57376D-044D-46E4-9702-ECEF1F8A6380", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "110DEA26-B703-47E7-9882-249516C91611", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F01E35-9B1F-4779-A807-1799ACBDE603", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E25D2597-32D7-4676-9A0C-FCAD8D8900A9", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "330DF580-A2F8-43A9-A73A-18DAE744352A", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DF1F656-90A5-409E-AB17-A4A6D45D0593", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9294B662-A67D-41FB-88E7-5AF1998B31BE", "versionEndExcluding": "14.1.5.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C108E49-CF06-493E-8BEE-2FA0F5999AB9", "versionEndExcluding": "15.1.7", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA2E069B-1FD5-48BE-9468-9C70C2BC30C1", "versionEndExcluding": "16.1.3.1", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "781BA15A-EC1A-4DC3-AE57-0B5B9C22D812", "versionEndExcluding": "17.0.0.1", "versionStartIncluding": "17.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "360D8842-2C55-450F-9AFA-09CA34B12598", "versionEndIncluding": "8.2.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ all versions of 8.x and 7.x, an authenticated iControl REST user can cause an increase in memory resource utilization, via undisclosed requests." }, { "lang": "es", "value": "En BIG-IP versiones 17.0.x anteriores a 17.0.0.1, 16.1.x anteriores a 16.1.3.1, 15.1.x anteriores a 15.1.7, 14.1.x anteriores a 14.1.5.1, y todas las versiones de la 13.1.x, y en BIG-IQ todas las versiones de la 8.x y la 7.x, un usuario autenticado de iControl REST puede causar un aumento en el uso de recursos de memoria, por medio de peticiones no reveladas" } ], "id": "CVE-2022-41770", "lastModified": "2024-11-21T07:23:48.790", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-19T22:15:12.900", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K22505850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K22505850" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-31 18:15
Modified
2024-11-21 05:51
Severity ?
Summary
On all 7.x versions (fixed in 8.0.0), when set up for auto failover, a BIG-IQ Data Collection Device (DCD) cluster member that receives an undisclosed message may cause the corosync process to abort. This behavior may lead to a denial-of-service (DoS) and impact the stability of a BIG-IQ high availability (HA) cluster. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K16352404 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K16352404 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AE4086B-82C9-4EDF-AF32-6641A7D29D3B", "versionEndExcluding": "8.0.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On all 7.x versions (fixed in 8.0.0), when set up for auto failover, a BIG-IQ Data Collection Device (DCD) cluster member that receives an undisclosed message may cause the corosync process to abort. This behavior may lead to a denial-of-service (DoS) and impact the stability of a BIG-IQ high availability (HA) cluster. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En todas las versiones 7.x (corregidas en 8.0.0), cuando se configura para la conmutaci\u00f3n autom\u00e1tica por error, un miembro del cl\u00faster BIG-IQ Data Collection Device (DCD) que recibe un mensaje no revelado puede hacer que el proceso de corosync se anule.\u0026#xa0;Este comportamiento puede conducir a una denegaci\u00f3n de servicio (DoS) y afectar la estabilidad de un cl\u00faster de alta disponibilidad (HA) de BIG-IQ.\u0026#xa0;Nota: No se eval\u00faan las versiones de software que han alcanzado End of Software Development (EoSD)." } ], "id": "CVE-2021-22996", "lastModified": "2024-11-21T05:51:05.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T18:15:14.973", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K16352404" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K16352404" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-07 19:28
Modified
2024-11-21 02:53
Severity ?
Summary
F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securitytracker.com/id/1036709 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.securitytracker.com/id/1036710 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036709 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036710 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE20D0B7-E96B-448E-B80D-0D596248B410", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4CB61D3-DF59-4EE0-A0F0-5899850496B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C641B4F-DCFF-4A1B-9E00-EDF18A270241", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EA4F45-35F7-4687-8D1A-A5ACD846500A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "002333F5-2864-434F-AC94-9C644098F95C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E33BCA5B-CE91-451C-9821-2023A9E461C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B171AA24-6500-43D8-9167-BA9BA57682E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "911BB6DB-B2D1-4855-A65C-F0799E034358", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D88F8F3B-DD8B-4BB3-BB68-C43583318400", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F677AF16-146D-41A5-ABF3-56DB9C0D6CA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE13DA9F-8460-430E-B939-BF17A7D37A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "70A04EB1-0C2C-4FC0-9E4D-05AFE65503D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF93E82F-D38C-4D4D-99EB-E334EE163C4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3471D34-A76C-498A-8C45-1553A579A88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA49611-A8E4-454E-98AD-B64C0202838F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4617DC7B-07BA-4805-9789-CFDBA8535214", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "94DBCD7A-E4DA-4C08-87A4-960CF53A83E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDB299B4-5893-4D91-8E5B-09BDFDB86FEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B502F2-404C-463B-B6BE-87489DC881F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4C9C14C5-B23C-4CE3-8FF0-52741CBB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBA4FC82-F8FB-4F11-94DA-12D280A18E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB5D327F-4233-45CE-A557-F7BA717AF057", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "99E5F378-E93E-45F6-A445-F2DAB5C423F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9538F63-3DC9-42CC-87D5-3CA048AE52A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "CBAB92C5-2D50-49CC-AECA-0D16BC44A788", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:f5_iworkflow:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CAC5A3C6-E7E1-4C67-B868-0BFA0CCC5956", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "48BE0210-7058-462A-BA17-845D3E4F52FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1591F627-3C86-4904-9236-6936D533ED75", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3A84AF1-A18E-4AFD-B85E-49CE46A548D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A613D29A-9C7F-49A5-98E4-8477A1FF7C9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A065BC0-56BD-4665-A860-EBA37F1A4D8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0303BEA3-02EB-4F7C-96C5-29E231832CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27CAD4CD-9228-4DE5-A333-2862AC18F24B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "283BF2C8-BED6-4FB5-91C0-E53F338F3AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D98BEE39-FD68-49FC-A2A2-8926FFA4BF51", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0003813A-C1A8-4ED1-A04C-7AE961E7FA22", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEC1A702-0CCB-48F9-A42E-D8C756DD9D76", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic." }, { "lang": "es", "value": "F5 BIG-IP LTM, Analytics, APM, ASM y Link Controller 11.2.x en versiones anteriores a 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 HF1 y 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP AAM, AFM y PEM 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 HF1 y 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP DNS 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator y WOM 11.2.x en versiones anteriores a 11.2.1 HF16 y 11.3.0; BIG-IP GTM 11.2.x en versiones anteriores a 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2 y 11.6.x en versiones anteriores a 11.6.1 HF1; BIG-IP PSM 11.2.x en versiones anteriores a 11.2.1 HF16, 11.3.x y 11.4.0 hasta la version 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 hasta la version 4.5.0; BIG-IQ Device 4.2.0 hasta la version 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0 y iWorkflow 2.0.0, cuando Packet Filtering est\u00e1 habilitado en servidores virtuales y posiblemente en direcciones IP autom\u00e1ticas, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de Traffic Management Microkernel) y posiblemente tener otro impacto no especificado a trav\u00e9s de tr\u00e1fico de red manipulado." } ], "id": "CVE-2016-5022", "lastModified": "2024-11-21T02:53:28.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-07T19:28:02.723", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036709" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036710" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-31 17:15
Modified
2024-11-21 05:51
Severity ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ high availability (HA) when using a Quorum device for automatic failover does not implement any form of authentication with the Corosync daemon. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K13155201 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K13155201 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ high availability (HA) when using a Quorum device for automatic failover does not implement any form of authentication with the Corosync daemon. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En todas las versiones 7.x y 6.x (corregidas en versi\u00f3n 8.0.0), la alta disponibilidad (HA) de BIG-IQ cuando se usa un dispositivo Quorum para la conmutaci\u00f3n autom\u00e1tica por error no implementa ninguna forma de autenticaci\u00f3n con el demonio Corosync.\u0026#xa0;Nota: No se eval\u00faan las versiones de software que han alcanzado End of Software Development (EoSD)." } ], "id": "CVE-2021-22995", "lastModified": "2024-11-21T05:51:05.367", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T17:15:13.073", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K13155201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K13155201" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-05 17:15
Modified
2024-11-21 06:53
Severity ?
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K38271531 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K38271531 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E33BCA5B-CE91-451C-9821-2023A9E461C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "9DEE8658-1C3C-4245-960B-C0EA5A6843AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "D7461621-52A4-46AF-AD61-651CEF43DF29", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "2D9EE524-2CA9-4252-8BC6-0C438C27AA5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1AB0A-F56D-4154-A992-D4EE722E0922", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCD2044C-AC6F-4145-B1A0-8EB26DCF1F8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FC866D4-CE8C-4408-AD1E-8643AC554CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "7563D979-BE37-4251-B92E-0DBDBE53F3FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "846E0609-BDD4-4B55-AC35-325D437CE2B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "35ADE9D3-F6FF-4418-83B6-42896B200CA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D8503D6-43CC-436E-A9DB-EC99C3E79C43", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "C6781DA7-9577-4FDE-8170-CC8DD90BD1AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5491BC3C-EE0C-43FA-B870-BBF9FC4FADB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "41408E51-04CC-4208-9DBA-0A5A90EFC7A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C90F3BA6-6466-48C5-A621-B44549419496", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "79A3A605-EBE9-4C50-B6F4-5FBD385FA8B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B3E688B1-28C4-4F9A-9474-381FD22E792D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "25DAD24A-2D43-498E-BC43-183B669EA1FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B25A33B9-2485-4D80-8F49-9B4688A39345", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2D3E81E7-3E6A-46AD-827D-14046D93144E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "C9416AE8-7C48-4986-99E8-5F313715B6B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCA6CE41-1D13-4A7A-94D8-C0D5740870A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "29041413-B405-42A6-B9E9-A3E7C3AC1CB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F0C4673-2F1D-45B6-BC18-83EF68BA3601", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0148360C-1167-4FF9-B231-3D53890BD932", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "214D3CD8-6A1A-4119-B107-0363D34B3458", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "6CA06267-4A87-4249-8A08-5A78BDCEE884", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "EF96CE38-E834-475C-92AD-97D904D8F831", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "702ACADF-C7FF-43C9-89A9-5F464718F800", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7E9747B-6167-4E8B-AF48-AA55C900C872", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD637AF5-F7D1-428F-955E-16756B7476E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "CBAB92C5-2D50-49CC-AECA-0D16BC44A788", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F8B716B-4DD7-44E8-B5B1-801E44788617", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "6FC91813-5F3A-470A-B412-2A9459CB05B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "288CBF25-9746-4735-9BE4-65D8B1DB383B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "467F464E-8E51-42AA-BB17-1D3964E004AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC827031-CA39-4081-8CE0-30EAC78DF756", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7569903B-3A15-4A10-863B-6828337DD268", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "45825991-D17D-42F1-87B4-7DF86B098B45", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7AC60E41-1190-49D3-B684-4B1313D2F469", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "16E2F78D-7665-4A8E-9341-131352D6A929", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "3B593325-3779-4125-A0E9-869493799E35", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "D57EB50F-D82C-4826-9545-58C22877F531", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "76EAD6EA-811F-4193-A83D-E70A9A53AFC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "EEE9857F-4A59-4A9E-821C-BAF3AB450155", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "F691A4ED-EB2A-4FF1-B701-02F3A966BA40", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DE1D99-5118-4DC4-8B37-E9448378B64D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "200AC72D-719D-4663-BE05-C9C7826DEA68", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4BFA5B4-AFC0-4E4C-A4E7-ED7BFDC3411F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "987AEEE0-9301-4F36-BB52-9C260741522F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "51A3D5FE-1B2D-44F3-83DF-BBB3DFBA2DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "189D37B0-49A3-4369-8F85-325355BE5B29", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "71B7081C-A869-402A-9C58-219B3225DB70", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA89EA2D-9053-4B84-AE93-208F7640750B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "153BBF00-C7A3-4654-A4F4-2F3DD54A5814", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "3BCA2C3F-7E1E-48EA-92CF-1AF5274F5012", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "950A7D6C-DCA1-4B8E-B3C2-15F1845FF0D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "5788C636-64A1-4A9A-BB1A-EBC4ED80C59E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "48F2498F-8691-4325-8B3D-E56A5CE3F3D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "CF19BEB3-1624-433C-9C6C-BE71752A5FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "85E54209-6418-4ECE-91EE-A36D82E4AFD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C8332960-4AAE-4101-8FFF-2D07B6479BD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A065BC0-56BD-4665-A860-EBA37F1A4D8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "76368B4B-226C-4E23-83D0-7F2CFE371852", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "D64A7243-E711-45C9-8CB7-C45C1800D169", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "9269C1C4-505B-4B1A-9792-791A8E5A26D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "F73F862B-10C3-4F5D-8B11-A31A972C1893", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "77192AFB-B612-4BAA-916C-3DF8E851CC2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE295AF6-2B35-467F-8501-B5753CDDE16C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E3C03B68-914F-4DB0-A832-B626B8746524", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "21128B70-DCED-414E-836C-3DB2F1AF20EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69048-A88C-410E-8A33-C9F5BAE1403E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "2988A0BF-CF63-4F17-AF49-47E90FF71C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "73B02887-C0FD-4D46-8583-A0B9F4F4C4EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D536A57-C7DB-4CE1-AE13-254C650343A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "492707EC-69DD-4795-9438-46E5E9627F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "318C9307-E64D-44D4-852F-710DC0768904", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8A93796-89EB-49ED-A08E-E8EDC89EE4F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "129F1B0B-44E4-4F67-B0B6-43CD2734F30A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3F5F2BF-708F-40F6-9BD0-4779DE9A1785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DC9FA335-23DF-4206-853A-934B41A20525", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DEE1D83B-7E70-4AF0-85BF-530FD1F66825", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "41D3317C-4A3C-48D2-A56F-7D50E2CE7759", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "08E29063-889A-4499-AEAC-D79165EA34A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6550AF19-D3CD-4FD2-AABD-EF02579D0862", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "670D14AF-EF88-4F82-B295-30BE34745808", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "1BA899CE-26F3-42C5-8AF5-ABD2E3E01CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "61795EB4-7DFF-4168-B1C3-375DA353C678", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "C8D10D74-5C97-44DE-B667-3011BBA585F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2E0BDAB-9EB9-43FB-B49C-CC8440CAF1AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "59742F26-53D5-49A7-B456-71FD322EFD97", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B7DCF9E7-F55B-4448-A35A-42C26BA7123E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0A9081-15D2-44F7-B66E-5C594F7C8066", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "48BE0210-7058-462A-BA17-845D3E4F52FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "C21E3CFF-ED97-477C-9CC3-0E02A2452F30", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "1F2DE800-03D6-4556-AA8B-94301162CE39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "94BCD296-517B-4FD0-AEBF-F3A4DB1583B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "CC8D2671-09E6-4761-A48E-C3C87A1C17EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "ECA90FB8-E2CD-400F-B753-1B482E7FAC96", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6FEC804B-35DB-4A0C-9AEA-15527E0CC1B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BEB228A9-0C01-4531-B2B2-38BB7B0E02E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0A9A12E4-25DA-4ADB-8CD1-6C0DA978625B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "6078DDF8-83C0-4088-BC6C-119EBADEF26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "923F5595-C161-49BD-B504-738ABF869858", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "93A90C66-2F1D-4AE4-86DC-BC4008466E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "074CB0CC-E7CD-402E-9EFD-954DAB79D68B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3ADBE394-9E74-45FE-A8C2-9F3479A60324", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6A8BB611-EA5A-4403-90DA-89F267AD3DBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "F02F4AF2-922C-4CF5-9B18-588899603F27", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "2CF66FD8-CDA5-4E44-8A0D-9FF07E8C1E05", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "22FF4312-2711-4526-B604-796E637139E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EF145312-4BF7-4BD1-853C-4A3F6FDF2311", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B878A1C5-0FA9-46A6-93D3-9A15652CD2B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4E94B20-41C4-4441-A208-B44F1AFE79C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C32BB88-ECE9-49C1-B75D-D47A17399C10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DF25F766-7DF2-4BBB-881C-6C43C801126A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "9EB1E835-DDA7-4D3A-B92A-DF88CE9509F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "9094D9E8-4B45-4714-9626-5866B17B0ADA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "967FD30D-8806-4C8A-BBCD-2C84FCA42BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "D619D58E-D8A8-423C-BB46-EBEDCD887D92", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "530F58C3-EED0-4641-B71D-8F27006EBAD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "88C68A60-A500-45BA-AE56-C7B2F3122691", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "CF7EAF3C-66C8-43D2-B276-77D56CA6E63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDEBE106-40F1-439C-8154-187D89988C3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "94DBCD7A-E4DA-4C08-87A4-960CF53A83E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0221C238-8DF6-44EA-B390-15EEB180902E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "95599B32-F922-4948-885C-A8DE0CAEE2DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "47300DC0-693E-4971-BAFD-12B16FBD3BBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "46D9C9C4-AF8A-4B51-8AEA-28F5B784AA79", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DB2118A-0F9C-4273-BB07-85FEA32C785B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8541C9EF-69A8-4641-B173-3BCE0EDD20A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E24A3C71-0075-4738-B114-267337D050CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A906E40D-7386-4A83-89D7-8EA0BDF5ABD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "18433DF6-2F3E-4527-943E-39D64A84B7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "010F5633-B6B6-4C31-AD04-E1119D75D5B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "15DF249E-7BA6-4321-BFD8-EAAE9DCDFFF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D5FDBD38-369B-4007-8D9A-B65B83B2AABD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69F18D98-3C29-4012-8A3A-0D7FB55F5735", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "168FDFB8-CD1F-49C7-89BB-87278795E582", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "0BAFFCAB-144B-4C2F-88F8-D35930012F44", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9D030F54-8F3E-4844-8B51-B93A31805010", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "907FEE11-DF3B-4BE7-9BAE-5F6BE20E469D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "49C435C8-DA39-41AF-9E42-AE50C96F9C66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "817F7B3C-1CAC-4BD3-BD1A-C271C9516701", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "8B89FE04-D25D-4FF0-9421-B8BED0F77997", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "14612AC5-945C-4402-AFF0-5FCE11B7C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A03DD77-08C8-482F-8F79-48396ED0BF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "219F951F-C59B-4844-8558-6D07D067DF7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "AE8FA530-5502-4FE1-A234-5E313D71B931", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "6578F36C-12EF-49E4-9012-2ECCE8770A92", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "00141CBE-3AF5-40C3-B9D6-E9E61CFABECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FC4AD6-EC04-4BC0-8B13-6AE9805AA8F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A1BC7E64-0621-487A-A612-C82CC040FD90", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "46203B9C-8815-44FC-809B-A24F988CC5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9AB53DF-7335-462E-B8CD-44DF0DCE3826", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "26E6EC85-AEDB-41DB-95A9-5514980C2C67", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E1D756CF-ABB5-4284-8BA6-06C85017551F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0BCCF356-7A30-4B59-84C4-C9B881BF4D17", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "53DB69A8-AB14-4D17-B5DF-2AFFDD015194", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1BC3257A-EE34-4EFC-ACE4-2D5CA663F1F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "55DD7394-BD0A-42FD-A367-827F35397A20", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "98509F74-301A-4D1F-A2B4-B01B80CEFFCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E87FFF5F-5BB1-4E2F-BD15-3BA7C9B26FEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "05B43CBF-8448-4415-94B1-F0279C1F6440", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "929B2EA3-2DF2-4D03-B0F8-F4137E9FACA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "3FDAC16D-6C22-48DB-9D95-CCFBFDE6F204", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "AD9FC84C-DE82-4A92-8598-F35EA10D8A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FAFAF12-3981-4180-9C2C-994B93DACFCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB4AD1C2-6344-43C9-8887-60D39291D397", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "809DE9DF-A873-4953-BE12-766D5D6E12CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "27B4EACF-64F4-4FB7-A257-F13972064C55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "397CC387-5F68-40F7-8B82-A29B160C9F14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C529A4BA-F1B7-4297-A9CC-2FF0EB2CB5AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "106CE093-FAED-499F-961B-11484D4A1508", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0092DB5-0E5B-44DE-8299-B8AFDD18526C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "C2ED3051-5100-4214-B212-C039F1CCCC3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "74DEDC05-82FC-4AD5-9DDD-D0D68DA9E26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E4CDFC55-EE03-4A97-B122-1F459562B074", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AED85D4E-09B0-4A5F-9630-561731543064", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6BADF2CC-1D6F-4711-ADD1-02AE987079FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "86B5BB56-DFB0-4859-9980-A72D69C0747B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B7851945-44BC-4B08-8156-EFC08793DC90", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6943EFA5-D2C4-4255-B175-6F876A06DE81", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "579581AF-464E-47E2-9345-1B29B8846346", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BDE33ED3-2629-456A-AC7E-62255D6E5FCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC4E36FE-C4C7-4C00-A65A-41F50FCE017D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "161BF669-A4E7-4B2E-98EA-8D7A8DDDE52D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "5FA50CBB-8EBB-470F-BAE0-99399372F84D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "024B3B11-136C-4F57-9C50-8F952F174C26", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "59188694-B986-463E-9B65-B640761F9250", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "9B9EC602-86AA-48AC-A732-C8C14311FEEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D8B6B050-CB8B-496A-A015-265B9D02D0E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "65AF109B-BF06-4DE2-9140-F73F1FF0BD89", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BB0F7F15-44A8-4859-B04A-5C156E6CA3DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C1661922-B25B-4244-8AA9-95FADA6CE088", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "7DB48EB6-5CA1-4E56-A486-5267CAF4FBD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "AB3A6265-5AE7-4B25-8801-CDF07C2AD5DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "DB069F24-EBAD-4E10-BD2A-F745D7CD2F6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A58E8A11-9D44-48BA-BCE1-3505F18E0D41", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A54FE871-70AB-4F8D-9588-B473D8820683", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4E0F72D7-792A-4CD8-8DED-318FBB9F8CDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9A79D035-9F77-4FCA-8E36-E01ED7BB71A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F933F2D2-1C1D-43F0-9BD2-4699716E4A94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1013320D-D0EE-461E-AF90-049F82AC910E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "91918377-CD4C-40B6-A167-4F596EA9D2B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "AA222867-59E6-4C3E-8F4D-003D51D93BA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E83A8D13-E491-4CEA-8761-9C6B39CCD402", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3E634D59-2B6D-49B8-A7BD-E2962CD2B455", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "382A68A9-76FE-4FCC-86A8-A96D9EBB5C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "5DC0FF34-57F5-4454-9EDB-755F60EDC89B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "68E110D5-07A4-4D45-B623-D0A8894A0E39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9784D592-2275-4B76-BABC-A68C5C995C36", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "93E7270E-62BF-4974-8ACD-D9E0A6AA77D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D211D419-03FA-4E64-9551-D19B73634E45", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E50E357C-95EC-4278-BB26-8BC94B92CC70", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "46C7A912-01EE-4301-84A0-465F97C8F30B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D0954BD-CC9C-448F-A9C1-3FB71AB27D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "911BB6DB-B2D1-4855-A65C-F0799E034358", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB089D73-31D3-487E-91AC-DB5E123B7951", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "4050AF7B-BB6C-41C5-8E0F-9AF4D541823D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "593AEF30-40F8-4D09-AD0E-2A64AE6420E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "37150BBE-E8B4-4B12-A644-8889676BE752", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "06E2C448-F279-476E-9F54-185582BEE9E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5943AAEF-A816-4F95-A91F-023A226D6459", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "72E78A8D-6CB6-49F9-9288-9C2EEF41441A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "483FB980-CA33-4C60-B267-954BF7E17B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "36880460-02CA-41A7-8C2A-42A312C28351", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "88A8AAC0-8AAB-4299-A238-7173AA92923F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "1B69FDC8-E564-4181-B290-1BAE1D28E4BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB414A2A-AA17-4137-8881-9B7BAFA5E918", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A3934E25-3F98-41C7-A7C8-AEA821117C34", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB3876A9-929E-45B4-A3FB-B6B4445B4345", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9401493B-D219-4812-AA8B-A2FF43FF1BA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "6FE6221A-F603-411E-A36F-ADE237C4B35E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1BF46DCE-2603-4E61-87B8-352FF4111567", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4B6989D6-DCB0-47C4-9884-3C7B9BB39652", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "35F63FB6-FD94-409A-A00B-7D73C6A35974", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "108A4319-E52F-4DFD-A5E2-7F0623FE0B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5756EA61-D0E4-4AC1-882D-71EE4BB6CEB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ADBB0BD-F67B-43AD-AC6C-4B5EEF37BFF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "427986E1-F438-42A5-AE19-D70C76C35DE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FCFCE08F-8FEC-478A-8620-BACE3F78BC75", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E44E67B9-2A93-49AD-A8D8-A670D9F6DD0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "EEEEB4CB-ADED-46F9-85F8-5B8319811B30", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "75641260-5656-4717-9912-FB3AF67DEC77", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3D373DB4-A175-4196-AC1D-AD2F8845DE53", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DE43C4B8-77B8-4AC0-BD92-33E19A7FD87D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B04EE3A2-A09D-41C3-A5F2-DAC007041B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C641B4F-DCFF-4A1B-9E00-EDF18A270241", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "FBC82477-C45E-47F7-91B7-6E170EE88D02", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E743564E-4F82-4F58-BBCC-756E0D1719CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "7E6E28A5-849D-4951-819A-FD313BD338E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "30AD01FB-1848-4FB6-AEDB-146FE045ED07", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BBBB6E7C-DA1A-479F-9DD2-DE0C3CA82E92", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4913B437-33FF-4B5E-A855-9DA00B35E3B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDCFE65B-340B-4F7D-93A1-4390BBC8E67F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FCEFBC4-4A0A-4C3A-BF7E-39C09E25CAD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "42AF845A-5755-4C06-BADF-734E6874EC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "78CC6E4B-5240-412E-986A-94DAA65DECB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "DA63A58D-32C6-44AA-A63B-0744618C239F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "06A1E194-8FBF-4546-B8D6-6C3B9B142401", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "926CAB4C-164D-410F-9B48-F6510A6FF464", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7EE88D9B-F7BE-48CB-8776-1CBABFE33A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "EDA16E9D-D877-4BFB-BFFA-2203852927F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "26873D65-5406-45AF-A7F4-14AF2C55D368", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "71666E6B-8615-4D7B-9A7B-2F6D048FE086", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4841BDDC-DBDB-48C1-B841-DF3477A8A27C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "371D42CC-39CB-4F17-AF8F-195BC58F415D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C9A1D5B-D2A6-4AEE-989F-18C607FA51A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E847B072-2E86-416D-9D39-FD796770A0B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0C55AD7A-B63D-4DCD-8222-28CBC64900C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "282D7673-A22C-4CCB-8476-0ACE0AEE4A90", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB3DF801-A0D8-43EE-92D6-8F0010CF1B76", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "41122A97-81A2-4C3C-97F6-A89AA246503A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "C7AE56D9-DDA5-4F8C-8F37-3C1090A95349", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "79C95A86-994C-4F7C-A2E8-A688EE8E8286", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "35E73A7E-5AFD-4E8F-97E9-3D3955B38CFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "588E8731-0160-4664-8BC4-45F7F55B58F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7B147BB-1B2E-4F40-9FA7-1165B8F0B60D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B502F2-404C-463B-B6BE-87489DC881F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "C4FC2E0F-763D-4C13-A3ED-E5EE0150C2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C0E94252-1980-4EE0-8289-CCD4E5B4F29E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "DA2478D7-7400-4FC8-84B9-77DB43AFC6B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3DB3BD31-D6D8-4AEE-B1DF-46ABBDCD5416", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82C7B1C-E195-4D94-B604-78FB464C4F81", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F6C3144-D0DE-4248-BFCD-04A7E6104044", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0357B5ED-0600-4756-93E5-692987068596", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "290DB9CD-21EC-4BE7-AD81-DC6178408CC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "B8836678-CC0D-47A3-A6C8-B4C56CFB3574", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E4EDA2C9-9A62-48DF-99A1-F2E7EABD79F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "263197B2-7BEB-48DF-A7A3-A2EA0DA49FA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6DD7E85A-BE85-4CA1-B9CB-0888735EA132", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "ABB28BCE-A389-4327-8DB6-D745E0F95C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "CC063A34-AB9C-47AC-A6A6-9A920C5E63B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "62F9FDD3-D238-44EF-8AF4-5B1987AA3E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "4E37750C-50F3-480A-AA40-23D59F50E4B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A724B2F3-E3FA-456F-9581-0213358B654C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0F6CE564-D51A-4ACE-8A09-CE65D1713EB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C231E06C-1121-49BD-B5FB-CB45A4D10810", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4D001D61-CC58-4FFF-9B1B-44046DB5FAD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "461C4C1D-B0F9-44EF-A535-BCE9FE501A94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEC35855-E381-49ED-B929-1B2F1E107615", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E2359AD-205D-49B8-821D-5569F63F91FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "56846B46-E0FC-4921-BE96-368F7CB2FB15", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5D8FCEF-C962-404B-8663-D11C277F9839", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "7C07A0B7-25D3-4599-9047-8FF889AD0A23", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E2B279F-8EE5-44FD-9EFE-48C652289CF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69C053C3-AFD9-4A24-83A8-08F8D5614ACB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "994D457F-259C-460E-A3E1-CB2F737A2181", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "73FB842B-33B1-4AD4-AC61-47192A87A785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EA4F45-35F7-4687-8D1A-A5ACD846500A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "30BD328A-30C0-42B2-A08F-ED269DB3D285", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "328203DD-814D-4F24-BEF0-05E63690EF15", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA953694-D738-4703-9699-BA9F1658C2E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2620E19E-8F81-4F94-A422-E14AC6DC369B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "64273A2C-E5A1-4605-92DD-EBECC7F051D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E60CA151-1C3A-45B3-B939-E6F80063C595", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "58BAD5A9-9C67-4056-9344-07C8C42C8E88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4031DCCB-5110-48B6-9906-7893553ED908", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4BBBBAE5-E3B4-42CF-B66D-E85345333A29", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "09D82EEE-AAB6-4FB4-9C97-3ABC619CE757", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "32E709A6-5E8C-4739-BAD8-AA7CE5C8495F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E0948894-8098-4532-9E4A-9491E3761C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E7DE353F-F350-41E4-ACC6-0E854B939830", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "93CF4D85-6EF9-4341-85EC-04CAE039E605", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "2161F566-5F88-492D-BD84-7AE8D6E1AA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F754F6FC-2A29-453F-9E9B-39C779830562", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BDE4D90-5AE4-4183-997E-188FF17D497E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "05C36C95-6191-4C6F-978A-1303E4D75126", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4ABEFBF8-9888-4B1D-9912-97C501AFC895", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "98A1FBEB-A427-43A8-B2AB-2E331585D512", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1C2B883-EA96-4B51-865B-B1DE1561096C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C091449-089A-417E-B77C-A4EE1FB86597", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4FB05CC1-69F8-4959-8666-D106C0D27826", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6EB971F-907D-49C8-8B59-EA3895394A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6F3E3A8-0AB8-4F89-961B-AE4BFDE979D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "65AC40D8-1554-4BB6-BD8A-055137A79E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7FB3D02-E919-4F91-8FF6-32E78593C014", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E26FB91C-AF0E-4996-8F52-FE4348152BC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "658A1401-D4C0-47C0-B932-FB46E04697C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "509A4307-3EC4-4AE7-AF72-3C2B3CF9E754", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "360D8842-2C55-450F-9AFA-09CA34B12598", "versionEndIncluding": "8.2.0", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" }, { "lang": "es", "value": "En F5 BIG-IP versiones 16.1.x anteriores a 16.1.2.2, las versiones 15.1.x anteriores a 15.1.5.1, las versiones 14.1.x anteriores a 14.1.4.6, las versiones 13.1.x anteriores a 13.1.5, y todas las versiones de 12.1.x y 11.6 x, y F5 BIG-IQ Centralized Management todas las versiones de 8.x y 7.x, un atacante autenticado y con altos privilegios sin acceso a bash puede ser capaz de acceder a los archivos de certificados y claves usando el protocolo de copia segura (SCP) desde un sistema remoto. Nota: Las versiones de software que han alcanzado el Fin del Soporte T\u00e9cnico (EoTS) no son evaluadas" } ], "id": "CVE-2022-26340", "lastModified": "2024-11-21T06:53:46.810", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-05T17:15:11.310", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K38271531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K38271531" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-30 22:15
Modified
2024-11-21 05:34
Severity ?
Summary
On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1 and BIG-IQ 5.2.0-7.1.0, when creating a QKView, credentials for binding to LDAP servers used for remote authentication of the BIG-IP administrative interface will not fully obfuscate if they contain whitespace.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K03318649 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K03318649 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA7C740B-CC18-4A4E-B7B8-57D91100103C", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D38EFD71-28B9-48B0-8C6B-BF96D8F140EF", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "079B4276-42EF-41D5-A0F1-580EBE892C0F", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3B7FE01-3055-4172-A36A-DF574850AC38", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "54ABBB5C-A2C1-4185-A11B-2A1681FD57DC", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAE9D5FC-79D6-48F8-977C-F296436F37DA", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "926143DC-CCCE-4B2E-ADE1-18B5B94DD0CC", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "680647C7-196E-43C9-9D82-CDA085A4133C", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3E0E5DC-5F7D-470D-98DC-5D5D2C331BAB", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "314BB9AA-25A2-4FA9-9B2E-CB65F65B3ADE", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFE6F119-5539-43F0-B1F8-ACA75B0CB9DC", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C09F131-59CE-415B-B6B1-4FF5C1074E1A", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "243AB00B-6322-4B94-A68D-980A778FACE4", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7885696-ED18-495A-9D6E-3F3400C57D58", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "141305E7-D56C-418B-9AC5-5D606EBCC554", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDB2DD44-F70E-48F1-B348-BBB1C027FEA1", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BA88EC9-FD8F-4CAF-8DDC-5358ABCA17C1", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "002D2E41-C4FC-45CF-8C28-D0A7D3419880", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9656079B-7AE2-4EDC-8E53-A861548B6F74", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4896C1AA-421D-4152-8EB5-0BF38A810FDC", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "341A3823-A402-49D5-8F57-809A16CFCD25", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "33FC0627-C380-45CC-8FFC-AF600D2CA7AA", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C73493EE-E374-4F6F-AFA1-0C7A4C9448D0", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6112963-58D9-48EB-80A6-183A340B137A", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "687DFFA9-6791-40BD-887D-969452EECA96", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC4C7C62-ACB0-4570-8D09-F3540CAE54F5", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB80A297-3C41-4DF2-88A8-64F0AC7ED40C", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C739DCF6-37D6-4F08-9F77-FFCD8F080229", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBFB6841-AC42-4A66-9684-08454A1FBD36", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "053EDC2D-3DC5-4612-8010-25FEA32F5FF6", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7FC909D-BF02-4E2A-A313-266AD7AD0A3D", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFF3908C-7E76-4682-BA06-C2C1EB13BDEF", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C9C0E51-1262-42E0-864E-D112A2DBBA15", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "89947BF1-7F05-4099-BFBB-6C2AD5B46A16", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF98A4E2-61C2-435A-8D9B-CC9AD49CA5C0", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "60CF9532-1A50-4435-91B1-899E866E7134", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCB3A134-E649-4EB6-88B0-74331C593A90", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A8D708F-165C-4FB8-83EB-7879DD85D0D2", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "245B1B00-A779-47AF-AF00-F53683CD761D", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3683CED0-6D35-4E3B-A31F-CD227235C0E9", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA7E180E-DCBE-4421-A018-C8D4B495D20D", "versionEndIncluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DCC39897-00DF-4E6F-8608-570098011978", "versionEndIncluding": "13.1.3.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "497B525F-B871-4298-B2B0-565E5D59CE3F", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8B40157-CC6E-4017-81B5-6D8A31B38BED", "versionEndExcluding": "15.1.0.2", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1 and BIG-IQ 5.2.0-7.1.0, when creating a QKView, credentials for binding to LDAP servers used for remote authentication of the BIG-IP administrative interface will not fully obfuscate if they contain whitespace." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0 hasta 15.0.1, 14.1.0 hasta 14.1.2.3, 13.1.0 hasta 13.1.3.3 y 12.1.0 hasta 12.1.5.1 y BIG-IQ versiones 5.2.0 hasta 7.1.0, al crear un QKView, las credenciales para vincular a los servidores de LDAP utilizados para una autenticaci\u00f3n remota de la interfaz administrativa de BIG-IP no se ofuscar\u00e1n por completo si contienen espacios en blanco." } ], "id": "CVE-2020-5890", "lastModified": "2024-11-21T05:34:46.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-30T22:15:12.043", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K03318649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K03318649" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 18:15
Modified
2024-11-21 04:46
Severity ?
Summary
There is a Stored Cross Site Scripting vulnerability in the undisclosed page of a BIG-IQ 6.0.0-6.1.0 or 5.2.0-5.4.0 system. The attack can be stored by users granted the Device Manager and Administrator roles.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a Stored Cross Site Scripting vulnerability in the undisclosed page of a BIG-IQ 6.0.0-6.1.0 or 5.2.0-5.4.0 system. The attack can be stored by users granted the Device Manager and Administrator roles." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de tipo Cross Site Scripting Almacenados en la p\u00e1gina no revelada de un sistema BIG-IQ versiones 6.0.0 hasta 6.1.0 o 5.2.0 hasta 5.4.0. El ataque puede ser almacenado por usuarios a los que se les otorgan los roles de Administrador de dispositivos y Administrador." } ], "id": "CVE-2019-6653", "lastModified": "2024-11-21T04:46:53.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T18:15:13.417", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K71712132" }, { "source": "f5sirt@f5.com", "url": "https://support.f5.com/csp/article/K71712132?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K71712132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K71712132?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-12 17:15
Modified
2024-11-21 05:51
Severity ?
Summary
On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K68652018 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K68652018 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C3A0A32-E425-4939-A30D-95A046ABBABB", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D27EBC7C-4EE1-4574-9AFD-2868611D80B8", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDECAC3C-50DA-4170-BBC1-4A6D15374FD9", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7706F70-BF89-480E-9AA6-3FE447375138", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "29AE9C3B-C87C-4D48-8C74-A25CE73C3C97", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "86D94B31-6496-42B0-BA04-370C283C4641", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A02F84FA-6860-4FD9-9FD9-5B8C4916D2C6", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A84A8D4-9047-46D2-9C26-03C977D47AE4", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "39DDA652-065C-4AF9-A014-E0DAFF60B61B", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF641654-BDC0-4483-B6BA-D5566427E5C5", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E0224A2-82E3-459A-8BEC-A2FC7B526230", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B9117DA-6AA9-4704-A092-B1D426E6370D", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C33FF2CF-2B91-489D-BD48-0CF9B7F0B8A1", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F630B15-9652-477D-ACDE-BB846FAA2D92", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A487FB3-0824-43FB-86DA-C8F4E78D832D", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AE6833C-FF7C-4249-BF98-453645EEF8D9", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E153E94C-35B3-46DF-96B4-0C41EC542954", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FB29F87-8F6B-452A-9A9B-B7680C37CE43", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C3D3FC3-D5F6-48A9-8620-BE50BEE76B10", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "51E3E0A3-8A75-43F8-8E8A-0C07345B88FD", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BF4F8C6-1C43-4A54-9FD6-011253744FC8", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0B1C52A-361A-46BD-9531-96C69F011EBC", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "24B9D974-3C1E-4467-A844-F9FDCD39A7FD", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BB77EFF-A064-4475-A93C-5D5BA9313724", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "090FC11A-C085-4603-84E0-3ABD6C571E2B", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "D288196E-3937-4531-9571-07893BEE7296", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "25BEF1D6-6FC7-44F0-995C-29C87B03987A", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "40239D12-142E-4D36-A89E-0F7AB91B665A", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "29A0B309-E321-4F87-9C36-CAE4C213C14B", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "95CD946B-331A-44F5-8F64-26411E909F13", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC1E538E-C741-4FA4-921B-0459DE7012D6", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "87CA1319-92D4-4C2F-B5D4-A2E86F538007", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA52F4CD-599A-4FAB-B172-80156A9A409D", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "91346E36-BACA-4562-9903-9E4B7EA74834", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "53337BCB-2800-4055-9F07-5128FD403C31", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FE9EF68-055B-40B2-A676-C4C7FAAF77B3", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59BE59F9-E6F3-4D48-89AC-6C4B5635A4E9", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6C7A28-1569-44B0-BE80-7472F5ED5059", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5B1C469-94FE-4F40-BC12-0FC445A6F44C", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD28DA4B-F671-41B8-B231-24D28682FE8F", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A9AA005-D0E3-43FC-9D21-9DB8B5B9495D", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C78B434-86B3-49AE-B93D-3A8F743DE00F", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "12CBE057-A62D-4F25-BC1E-E53CD51A51CB", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "47980A60-F9B6-47EE-AD74-4D6D03A71AD0", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "94906B0A-46D2-41FC-BCFD-C66910274CD5", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6D8C63D-D669-414C-8AF1-2F3A993D6B75", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "29BB93E5-DE54-4BE3-9CDF-E0A8F657E3B3", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0901863-B55A-4C97-B9AC-B537D242D2BF", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45D3B1BC-568E-4BD8-8774-75203751C754", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "72914086-C966-46CF-AE19-6F70EA05FEF1", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "00515D8B-C7CB-4011-9448-5A03A38B3614", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85065C6E-71F2-42B8-A169-51174987B8AF", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB6A00DF-2DAD-472A-88C1-1553813CF208", "versionEndExcluding": "13.1.3.6", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "201CB36E-0ED5-4B8E-9FCC-67643C99F3CC", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBF2C3FB-5A73-49B6-8210-BC575361E8D4", "versionEndExcluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4ADE8D9-D1EF-4591-AB3C-93D06BE701EC", "versionEndExcluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En BIG-IP versiones 16.0.x anteriores a 16.0.1.1, versiones 15.1.x anteriores a 15.1.2, versiones 14.1.x anteriores a 14.1.3.1 y versiones 13.1.x anteriores a 13.1.3.6 y todas las versiones de BIG-IQ 7.x y 6. x, un atacante autenticado con acceso a iControl REST a trav\u00e9s del plano de control puede ser capaz de tomar ventaja de una condici\u00f3n de carrera para ejecutar comandos con un nivel de privilegio elevado.\u0026#xa0;Esta vulnerabilidad es debido a una correcci\u00f3n incompleta para CVE-2017-6167.\u0026#xa0;Nota: No son evaluadas las versiones de software que han alcanzado End of Software Development (EoSD)" } ], "id": "CVE-2021-22974", "lastModified": "2024-11-21T05:51:02.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-12T17:15:14.403", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K68652018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K68652018" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-31 18:15
Modified
2024-11-21 05:51
Severity ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K34074377 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K34074377 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "04F480EF-41AA-4BD8-805E-B7F8B248D8B7", "versionEndExcluding": "8.0.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En todas las versiones 7.x y 6.x (corregidas en 8.0.0), el servicio BIG-IQ HA ElasticSearch no implementa ninguna forma de autenticaci\u00f3n para los servicios de transporte de clustering, y todos los datos utilizados por ElasticSearch para el transporte est\u00e1n sin cifrar.\u0026#xa0;Nota: No se eval\u00faan las versiones de software que han alcanzado End of Software Development (EoSD)." } ], "id": "CVE-2021-22997", "lastModified": "2024-11-21T05:51:05.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T18:15:15.037", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K34074377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K34074377" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-14 22:15
Modified
2024-11-21 05:51
Severity ?
Summary
BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K53854428 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K53854428 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "50288008-B90F-4882-80AD-2C70A1F1E2DD", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5286F92-3E35-4B00-AA8F-AC96449BD2F6", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EF8BF70-3688-4DEE-BF08-835293783996", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADA2E5BF-3710-46E7-89CC-2C5D8C39A612", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C37ABF73-E093-498B-99F3-11D5A3908C7F", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB20EE99-82A2-4FF9-B1C5-A0E40816AA5A", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DA90BE2-04DD-42C1-A2B0-9B2BC8201940", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7754026-7F57-4666-BF42-F1042EB1D69B", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4C23715-2E2A-4FC6-8303-007AA2355779", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2A1BB14-BEB5-43DD-878D-83E51FBFD4E0", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7EE1E34-5DAE-4162-93E7-F043E5DF67C8", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D3877DD-4285-4EA1-9E76-A7EF48B0B1B5", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "18F2AC19-1085-48C3-B270-DD3E17A7870D", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CCAB1F6-9AD7-4743-A6B6-D42567427845", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BCA8AFF-F556-496D-9B37-2F3901001E88", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "71C40185-3EFC-40DD-B7E4-160656AA3AF6", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDDC86D0-B9D6-42AE-959E-CC40C6F275EE", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B90B84E-0BAA-465E-A4D3-20902772B951", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B89D933-D3FE-4115-BBBD-26A6AE60C851", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7521AA83-43FA-40C2-8634-6BCB222039E4", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17DCE22-99F8-422C-A414-86CFA78BA425", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "15EB0439-9C16-45C2-895D-44D6ED1A028A", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E60DDD42-73D2-44BE-B101-03E313E5C35C", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C19CC5B0-63A3-454E-B0F4-9F4A6D176567", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B2315AF-62CA-4948-AF3A-CC2D08F63BEF", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF0981E9-9826-4D59-9FF1-709208A88B0C", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F167B61-6851-4273-8043-02B37B0D2A7C", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "5137A68D-E317-49B0-902A-E5C5168E9707", "versionEndIncluding": "16.0.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F82E9A35-A3E2-4915-BE23-B321C18BE6C3", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A27C0FAB-2C2F-4F5E-8EF4-CC4923B848F4", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "60AF000D-91C4-424A-B0BD-D49BD8D55BBB", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6841D98-26B1-4569-9324-5A310B137A03", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B486BC4-2258-42FC-834E-22958ACFCA13", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFD7DB4C-6CA7-4C26-81AB-1F9A27F4355A", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "3504522B-9264-46DE-98BD-227E9753DC1A", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A27DDB2-F747-4CAA-AB86-982E50ED9C6A", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FCEA7BA-FBAB-4D94-86D9-51B7F8E4C0A1", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC486854-8119-4DDC-BE29-AB3394D2A214", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35149ED3-F9F8-48C8-82E5-A250BA507F32", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "521B1C9E-8430-468F-9CAE-E58855875E45", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADE1E0A6-DE70-4D46-B493-671E23EEA32D", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5FF402E-8A6B-498F-BDB3-089EFAE55061", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "280A0D1B-BC02-405D-9CDA-5CE8A4D738C0", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "553DC114-AAE0-4FF4-BF54-CF5D11675E13", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "228F7E70-F93D-40BD-9C33-2A51CB6B931F", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D38D907A-2071-4675-8616-733E3C96C95B", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9776077-38E1-4D8E-8E2B-ADA28B1F568B", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8400E2BC-7527-4F70-9261-82B06EA6588A", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4574B7D-DFAF-4527-8E19-2E37650A1494", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "30382C56-3299-4D9C-943B-46B8CECB31BF", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C20ED9D0-83EA-442F-B9CA-FC5B69C5E223", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C33A02C-DFAB-481A-AB73-D799CD477F9B", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D2210B0-898F-49A9-ABEC-55971978C2AA", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C4A0BD4-F4CE-43BD-A957-3812DD1DCE92", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "85B2BB16-7953-40ED-AB1C-B844B244C0F3", "versionEndIncluding": "15.1.2", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E2ED4CD-551D-4A67-A8CB-311156D53E11", "versionEndIncluding": "16.0.1.1", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "29AC093D-F3E9-4CA5-80E8-E41354BF4126", "versionEndIncluding": "8.1.0", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "BIG-IP versiones 16.0.x anteriores a 16.0.1.2, versiones 15.1.x anteriores a 15.1.3, versiones 14.1.x anteriores a 14.1.4.2, versiones 13.1.x anteriores a 13.1.4.1 y todas las versiones de 12.1.x y la 11.6.x y todas las versiones de BIG-IQ 8.x, 7.x y 6.x son vulnerables a ataques de tipo cross-site request forgery (CSRF) mediante iControl SOAP. Nota: Las versiones de software que han alcanzado End of Technical Support (EoTS) no son evaluadas" } ], "id": "CVE-2021-23026", "lastModified": "2024-11-21T05:51:10.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-14T22:15:07.087", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K53854428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K53854428" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-01 15:59
Modified
2024-11-21 03:29
Severity ?
Summary
An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B502F2-404C-463B-B6BE-87489DC881F9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "48BE0210-7058-462A-BA17-845D3E4F52FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A065BC0-56BD-4665-A860-EBA37F1A4D8C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E33BCA5B-CE91-451C-9821-2023A9E461C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "94DBCD7A-E4DA-4C08-87A4-960CF53A83E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "911BB6DB-B2D1-4855-A65C-F0799E034358", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C641B4F-DCFF-4A1B-9E00-EDF18A270241", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EA4F45-35F7-4687-8D1A-A5ACD846500A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_websafe:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "228D5DA1-C78A-4E05-997A-50F6C1B59593", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "452C59B8-230D-4FC0-B76D-FA6E381E3713", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF93E82F-D38C-4D4D-99EB-E334EE163C4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3471D34-A76C-498A-8C45-1553A579A88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "99E5F378-E93E-45F6-A445-F2DAB5C423F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9538F63-3DC9-42CC-87D5-3CA048AE52A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0003813A-C1A8-4ED1-A04C-7AE961E7FA22", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEC1A702-0CCB-48F9-A42E-D8C756DD9D76", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:f5_iworkflow:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CAC5A3C6-E7E1-4C67-B868-0BFA0CCC5956", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow." }, { "lang": "es", "value": "Un atacante puede ser capaz de causar un ataque de denegaci\u00f3n de servicio (DoS) contra el componente sshd en F5 BIG-IP, Enterprise Manager, BIG-IQ e iWorkflow" } ], "id": "CVE-2017-6128", "lastModified": "2024-11-21T03:29:06.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-01T15:59:00.227", "references": [ { "source": "f5sirt@f5.com", "url": "http://www.securitytracker.com/id/1038362" }, { "source": "f5sirt@f5.com", "url": "http://www.securitytracker.com/id/1038363" }, { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K92140924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1038362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1038363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K92140924" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-26 15:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2 and BIG-IQ versions 5.2.0-7.0.0, the host OpenSSH servers utilize keys of less than 2048 bits which are no longer considered secure.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K43404629 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K43404629 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FBA9552-4645-4BFF-91A4-47B6A3414325", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE0532FA-7B7B-46B3-AB10-0920034A7E43", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB6C17-33AC-4E5E-8633-7490058CA51F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "471EEDFE-F399-4DA4-A229-F35570514346", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9170095-A9BB-4D24-9925-39256D7CE2C6", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BE97C4B-EAF8-4454-8912-DFE2BFB3E15E", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "61D1B91F-8672-4947-AF9A-F635679D0FB7", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B3DCE49-C37D-4951-AB57-7CDDEBA1C1E5", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EB7CEBE-7EB5-48BD-89F5-DE3B20C0946A", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B59E16D-7645-492A-9C1D-A8724FFCA28F", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91FA2E18-1602-402A-87EA-231A8C61CC61", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3787453-ECE9-4958-8FD8-8A43A9F86077", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C3E75CB-C764-4868-8459-1FAC03506EE8", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0239DD74-6914-4B1C-9DA4-8D8D799A9B58", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "92F370C2-3C5A-416D-83C1-A4F84866E958", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6439340B-3E7E-4895-B261-875D999AA695", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "05ED802A-A8A0-4E96-AB45-811A98AA11C2", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3F7911-FB00-4612-9109-9E7A407BC7B7", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0772A366-87B9-40EC-9F63-AE0FF0EF5002", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D36C6B19-D8ED-4E32-AEA1-D045F3B922DC", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "997D12F1-098D-4C42-A6A2-B4F59AC78F0F", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54A63E0-A445-4674-B6B8-BEF946B71EFA", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B15992E6-85B6-4E62-A284-FE4B78F5F373", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91BF72A9-EB50-4315-B956-5926967DCC46", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A53C692-D353-42E3-9148-F850DA11884F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AAA2418-D5A0-44D9-B4C7-D55553D374C1", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6C4B56F-D022-4268-9D78-6E4D12AE9215", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2785E847-1627-4DD7-8361-6D3715A7ED5E", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8376922B-0D04-4E5D-BADE-0D6AC23A4696", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "73EC8EDA-669A-4750-934F-3B3FBF557080", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A35AC237-573B-4309-87EF-3945FA2449BF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F10D272B-F8F8-4D67-B562-3B2AC9F30E52", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "EAFC0D83-7F64-44F2-A014-37DE3CAF846A", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "65F3F502-8DD7-4360-9954-3E6B245478F9", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0471086D-B70E-4B87-862E-01FB99B0D5D5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0581EEF-98E6-4961-8178-BA2D7647F931", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A8809FF-F8DF-48E8-9885-CD0C2AD79024", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "920BC3DD-A1D4-403B-83D2-00636C20FFC0", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9CA2DAE-5D37-4D5D-8CD9-B20F152C3A46", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3D5803-35A0-4FF7-9AD3-E345C53A18FC", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "32773569-67FE-4F08-A613-E507FCDEACEF", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB07E847-6083-4CC8-8A62-6B9744B87088", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3092DC8B-088E-45D2-BF0E-2E99C5395431", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "49C8BE4A-DED6-451A-B6EE-AC95DD26F85A", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A77E2903-63E6-40ED-8BA5-C239A5C4257C", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E20DFBD1-5469-4330-81B1-078D6487C01D", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4494F771-4026-478C-8004-B162653DC80C", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0620AA57-83D1-41E6-8ABB-99F3FABB10F0", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1D72DB2-91EA-4DBB-A68F-DC5127930755", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEC0E30F-6550-4BC9-8DA7-6BD495DBF415", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C4497A7-F6EC-4FBB-A2A6-44D26946A996", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F92F2449-8A6E-431E-8CB1-5255D2464B31", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A97489DC-A5DE-48AD-BBA2-F9078070F53A", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF552D91-612A-43E1-B2D6-02E2515FEA22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4B00FFF-D49D-4C1C-9416-F6E95049945C", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5D90F4A-FA2A-412F-8591-D1CA6399ECAD", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A04B2EA-9BCA-4756-B867-D728218B78C2", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "53F940F3-6CF4-48C8-BFBF-4FE9B3A26D31", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EDB944B-DF60-45AF-AD60-33E9667E0D12", "versionEndExcluding": "12.1.5.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD3A8B31-C29E-4F5C-A95E-DB3F88E83A6D", "versionEndExcluding": "14.1.2.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAD2867D-D646-4B01-A383-6A47B51D059E", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E45D995-6842-4C71-96CD-D7974F125506", "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2 and BIG-IQ versions 5.2.0-7.0.0, the host OpenSSH servers utilize keys of less than 2048 bits which are no longer considered secure." }, { "lang": "es", "value": "En BIG-IP versiones 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1 y 11.6.1- 11.6.5.2 y BIG-IQ versiones 5.2.0-7.0.0, los servidores host OpenSSH usan claves de menos de 2048 bits que ya no son consideradas seguras" } ], "id": "CVE-2020-5917", "lastModified": "2024-11-21T05:34:49.463", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-26T15:15:13.257", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K43404629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K43404629" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-03 15:15
Modified
2024-11-21 07:56
Severity ?
Summary
An authenticated attacker granted a Viewer or Auditor role on a BIG-IQ can upload arbitrary files using an undisclosed iControl REST endpoint. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://my.f5.com/manage/s/article/K000132719 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://my.f5.com/manage/s/article/K000132719 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE00CBE5-D314-442F-AE95-AC361EF1CF6A", "versionEndExcluding": "8.3.0", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn authenticated attacker granted a Viewer or Auditor role on a BIG-IQ can upload arbitrary files using an undisclosed iControl REST endpoint.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "id": "CVE-2023-29240", "lastModified": "2024-11-21T07:56:44.710", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "f5sirt@f5.com", "type": "Primary" } ] }, "published": "2023-05-03T15:15:13.423", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K000132719" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K000132719" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-23 19:15
Modified
2024-11-21 04:34
Severity ?
Summary
On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to access objects on the file system which would not normally be allowed.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K21711352 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K21711352 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CFF74E1-C3AC-4F9A-A053-C08C83ABB43C", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "706316DC-8C24-4D9E-B7B4-F62CB52106B8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBAF5C1-3761-47BB-AD8E-A55A64D33AF3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFBB9E7C-08D1-4B30-AD3B-CADBF30D756B", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "026902F4-538B-4B06-8624-CDCD53EC75E9", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA83D61-1A50-47F5-B9BE-15D672A6DDAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "925049D0-082E-4CED-9996-A55620A220CF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "830028B5-9BAF-439C-8166-1053C0CB9836", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "95C75539-11D4-49DA-BBC2-C1DAE2C3800E", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "22C64069-68D1-445F-B20D-FD1FF8DB0F71", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D87C038-B96D-4EA8-AB03-0401B2C9BB24", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "01BC2A57-030F-4A13-B584-BE2627EA3FE7", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F4C2B98-D00E-4436-A1A3-99B8E8209DB5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CE03A8F-DAE1-4923-9741-DC89FA8A6FD8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "037C035C-9CFC-4224-8264-6132252D11FD", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD91F1A1-67F5-4547-848B-21664A9CC685", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC03A740-6847-4DFC-8D18-3608AE851465", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E616EB-F2F9-43BF-A23D-8FD0650DA85B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE66A673-75EF-4AB3-AD4D-A1E70C7EFB08", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10367A28-787A-4FAB-80AD-ADD67A751732", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B61F3D5F-3C85-49A3-8D99-E641EDABCE21", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "180D2770-61F3-4CFB-B5FA-1CF1796D4B3E", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "46712630-407A-4E61-B62F-3AB156353A1D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21E18EA5-2210-41B1-87B0-55AB16514FE2", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "31B63F21-C3DC-4641-A61C-3F06AA40BBF1", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D0BD10F-735D-4442-828B-0B90207ABEAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "448BB033-AE0F-46A0-8E98-3A6AE36EADAE", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC06609D-C362-4214-8487-2278161B5EAD", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A26CCC79-4177-4F2B-8D93-CEA3F3D88155", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2008DD47-CC1D-430F-8478-E90617F5F998", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC39F6EE-478A-4638-B97D-3C25FD318F3D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "317C50A2-FE92-4C78-A94A-062274E6A6A8", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "72343848-C7CB-4832-8ADC-5F6687ED35CC", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "389B6330-3041-4892-97D5-B5A6D9CE1487", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C556587-6963-49CF-8A2B-00431B386D78", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D748001D-340C-45C4-A2D0-0575538C5CEC", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2CB8DFE-1794-46C4-8CA4-4E20C376A9BE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7854954-A9A4-487B-B6C7-8DC1F83F4BD7", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "572B1078-60C4-4A71-A0F4-2E2F4FBC4102", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0371EB7C-3D41-4B8C-8FA9-DC6F42442448", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9D8D8A9-554D-4BEF-80B1-D60C76C1C8BC", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB7588DA-75D3-4374-8871-D92E95509C91", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C95403E8-A078-47E8-9B2F-F572D24C79EF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C1BC0A8-5868-4FCA-80A5-661C3870EB7D", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5FC2BC7-DEEB-4D29-A324-BC9C4304BA1D", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E824BD72-428F-4A8D-ABE6-2A45EB9A4E3A", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A92EE2-FFC9-45C9-9454-7DFAB1F7EE11", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0585424E-3F74-400E-8199-ED964317F89F", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1E15C3A-4DD4-42C4-8C46-7CBBA850E4AD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A6CF6F4-D68A-45C3-A36E-A8B3AF61367F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2ADF37B-FCEB-4735-82D9-4241E3A4DE64", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7722F39-9B7E-4267-B757-B9570B039323", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to access objects on the file system which would not normally be allowed." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0 hasta 15.1.0, 14.0.0 hasta 14.1.2.3, 13.1.0 hasta 13.1.3.2, 12.1.0 hasta 12.1.5 y 11.5.2 hasta 11.6.5.1, versiones BIG-IQ versiones 7.0.0, 6.0.0 hasta 6.1.0 y 5.0.0 hasta 5.4.0, iWorkflow versi\u00f3n 2.3.0 y Enterprise Manager versi\u00f3n 3.1.1, los usuarios autenticados con privilegios de TMOS Shell (tmsh) pueden acceder a objetos en el sistema de archivos que normalmente no estar\u00eda habilitado por las restricciones de tmsh. Esto permite que los atacantes poco privilegiados autenticados accedan a objetos en el sistema de archivos que normalmente no estar\u00edan permitidos." } ], "id": "CVE-2019-19151", "lastModified": "2024-11-21T04:34:15.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T19:15:11.433", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K21711352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K21711352" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-05-13 16:59
Modified
2024-11-21 02:38
Severity ?
Summary
F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP DNS 12.x before 12.0.0 HF1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.3.0; BIG-IP GTM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP PSM 11.3.x and 11.4.x before 11.4.1 HF10; Enterprise Manager 3.0.0 through 3.1.1; BIG-IQ Cloud and BIG-IQ Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 on the 3900, 6900, 8900, 8950, 11000, 11050, PB100 and PB200 platforms, when software SYN cookies are configured on virtual servers, allow remote attackers to cause a denial of service (High-Speed Bridge hang) via an invalid TCP segment.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4CB61D3-DF59-4EE0-A0F0-5899850496B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7507BDFF-5B52-4A06-9F8C-2B6F3958162A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7507BDFF-5B52-4A06-9F8C-2B6F3958162A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBA4FC82-F8FB-4F11-94DA-12D280A18E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0303BEA3-02EB-4F7C-96C5-29E231832CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27CAD4CD-9228-4DE5-A333-2862AC18F24B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "283BF2C8-BED6-4FB5-91C0-E53F338F3AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D98BEE39-FD68-49FC-A2A2-8926FFA4BF51", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0003813A-C1A8-4ED1-A04C-7AE961E7FA22", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEC1A702-0CCB-48F9-A42E-D8C756DD9D76", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9F443F1-C43F-42AD-98E4-AE11C72F363E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D88F8F3B-DD8B-4BB3-BB68-C43583318400", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F677AF16-146D-41A5-ABF3-56DB9C0D6CA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE13DA9F-8460-430E-B939-BF17A7D37A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "70A04EB1-0C2C-4FC0-9E4D-05AFE65503D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CF93E82F-D38C-4D4D-99EB-E334EE163C4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3471D34-A76C-498A-8C45-1553A579A88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBA4FC82-F8FB-4F11-94DA-12D280A18E3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB5D327F-4233-45CE-A557-F7BA717AF057", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "99E5F378-E93E-45F6-A445-F2DAB5C423F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9538F63-3DC9-42CC-87D5-3CA048AE52A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA52816-C4B7-4B1E-A950-EE9B571CB06B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "13753E9F-11AA-41F4-930E-BD9866D03396", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D04FC0C-5E44-4DAD-9542-C772EA35916C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "ADE47FF9-E13D-41D3-BEA2-EF1B973CB0A9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP DNS 12.x before 12.0.0 HF1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.3.0; BIG-IP GTM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP PSM 11.3.x and 11.4.x before 11.4.1 HF10; Enterprise Manager 3.0.0 through 3.1.1; BIG-IQ Cloud and BIG-IQ Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 on the 3900, 6900, 8900, 8950, 11000, 11050, PB100 and PB200 platforms, when software SYN cookies are configured on virtual servers, allow remote attackers to cause a denial of service (High-Speed Bridge hang) via an invalid TCP segment." }, { "lang": "es", "value": "F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller y PEM 11.3.x, 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4, 11.6.x en versiones anteriores a 11.6.1 y 12.x en versiones anteriores a 12.0.0 HF1; BIG-IP AAM 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4, 11.6.x en versiones anteriores a 11.6.1 y 12.x en versiones anteriores a 12.0.0 HF1; BIG-IP DNS 12.x en versiones anteriores a 12.0.0 HF1; BIG-IP Edge Gateway, WebAccelerator y WOM 11.3.0; BIG-IP GTM 11.3.x, 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4 y 11.6.x en versiones anteriores a 11.6.1; BIG-IP PSM 11.3.x y 11.4.x en versiones anteriores a 11.4.1 HF10; Enterprise Manager 3.0.0 hasta la versi\u00f3n 3.1.1; BIG-IQ Cloud and BIG-IQ Security 4.0.0 hasta la versi\u00f3n 4.5.0; BIG-IQ Device 4.2.0 hasta la versi\u00f3n 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; y BIG-IQ Cloud and Orchestration 1.0.0 en las plataformas 3900, 6900, 8900, 8950, 11000, 11050, PB100 y PB200, cuando las cookies del sofware SYN est\u00e1n configuradas en servidores virtuales, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (cuelgue de High-Speed Bridge) a trav\u00e9s de un segmento TCP no v\u00e1lido." } ], "id": "CVE-2015-8099", "lastModified": "2024-11-21T02:38:00.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-13T16:59:05.873", "references": [ { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1035873" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1035874" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035874" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-31 18:15
Modified
2024-11-21 05:51
Severity ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), undisclosed BIG-IQ pages have a reflected cross-site scripting vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K30585021 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K30585021 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "04F480EF-41AA-4BD8-805E-B7F8B248D8B7", "versionEndExcluding": "8.0.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), undisclosed BIG-IQ pages have a reflected cross-site scripting vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." }, { "lang": "es", "value": "En todas las versiones 7.x y 6.x (corregidas en la versi\u00f3n 8.0.0), las p\u00e1ginas de BIG-IQ no reveladas presentan una vulnerabilidad de tipo cross-site scripting reflejado.\u0026#xa0;Nota: No se eval\u00faan las versiones de software que han alcanzado End of Software Development (EoSD)." } ], "id": "CVE-2021-23006", "lastModified": "2024-11-21T05:51:08.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T18:15:15.660", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K30585021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K30585021" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-02 13:29
Modified
2024-11-21 04:08
Severity ?
Summary
On F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2, or 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.0.2-2.3.0, authenticated users granted TMOS Shell (tmsh) access can access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to exfiltrate objects on the file system which should not be allowed.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | http://www.securitytracker.com/id/1040799 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | http://www.securitytracker.com/id/1040800 | Third Party Advisory, VDB Entry | |
f5sirt@f5.com | https://support.f5.com/csp/article/K37442533 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040799 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040800 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K37442533 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "16F3D25A-7050-4A98-B3B5-3539FCC417AE", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48AEF668-8ABE-4A09-B45B-AB30B7A6464B", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EC16ED5-2E19-4DC5-8F1D-2197D7CFEEBB", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35519CB7-C6BD-4EBF-A75F-03A5D2B9153C", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CAB3D2D-F589-41AB-A68A-8AFA8760E394", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B575F8-F179-4648-A6AD-6F1C655A027A", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4049C7FF-FAE6-4377-98F9-7375D180B232", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3C3362F-1251-4E7B-B8CB-BBE7344A915E", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59E3934C-1BAA-4193-923E-33D515F7D9EA", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "64CAD197-79F4-41AE-956C-D23DCA556A52", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E33F47-378B-4077-AA3E-6EBED04D3609", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "573D868C-4560-4268-8F0E-4BC6EC5D0B4C", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC26EC47-DB01-45B3-BD47-848B73334A99", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6A76187-6118-4A9D-9F7C-0C9D3931BF42", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3331F4E7-A17F-41E2-B3FD-0F212626858D", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAD0B3C-4E3B-48F1-84E1-E92BE40A657F", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE82B01E-278D-40DB-9CD5-D69F863A97CD", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "41A8A1C4-E425-40BD-B884-527E7CC62D24", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "586A9AE0-4417-4412-B573-73217F82FF73", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C300F433-99A8-477E-9369-2FEB5DEEE632", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2CDD8C-0D75-4E3B-8E21-BC90C7574534", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2392B92F-B2A5-4548-AB20-3142D5EADE8E", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "528457E0-A8CA-454B-AC01-C55630E2FA49", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "555AC906-C7E8-4E85-8453-498ED7B7205F", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B30938E-E843-4D52-8EFC-19107BCDB1D9", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AE206C-8F30-4C1A-9823-BAF2052EF065", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3360351A-9D4F-410A-BB15-44C92326ED64", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E91FA1C5-2FC4-49F7-9AF7-A6BD446BFA2E", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91F8E790-6C3C-476D-B403-4F13CEF0BA7A", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FBF24E5-6B40-4022-B481-98E4082839A1", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "205B6399-2EA9-44C0-8ED7-06B3EE724AC2", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B22714C9-D539-4E1E-A7FB-6CF3FD4093C4", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1643B722-2B02-4C64-82DD-19788D75BC3F", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDF51DAA-0400-4186-BBF3-8784A9C6FE6D", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "48B5CC4A-32F1-474A-A89B-A6C7E56513D7", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "8105D615-8A59-466A-8369-9AFDAE2AFA61", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AB9039C-8ACE-4D9B-B90E-D593512A1E30", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B79FDC9-83A7-4BB9-95C3-678095DA22AA", "versionEndIncluding": "12.1.2", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5769F2A-FF74-4B40-B25F-B419DBDEECB6", "versionEndIncluding": "13.1.0", "versionStartIncluding": "13.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "ADE47FF9-E13D-41D3-BEA2-EF1B973CB0A9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:f5_iworkflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6D095DB-95BC-425B-BA1C-25180CBF5D52", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2, or 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.0.2-2.3.0, authenticated users granted TMOS Shell (tmsh) access can access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to exfiltrate objects on the file system which should not be allowed." }, { "lang": "es", "value": "En F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2 o 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 o 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0 o F5 iWorkflow 2.0.2-2.3.0, los usuarios autenticados que tengan acceso TMOS Shell (tmsh) pueden acceder a objetos en el sistema de archivos a los que normalmente no tendr\u00edan acceso por las restricciones de tmsh. Esto permite que atacantes autenticados con bajos privilegios exfiltren objetos en el sistema de archivos, algo que no deber\u00edan poder hacer." } ], "id": "CVE-2018-5516", "lastModified": "2024-11-21T04:08:58.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-02T13:29:00.617", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040799" }, { "source": "f5sirt@f5.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040800" }, { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K37442533" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K37442533" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 18:15
Modified
2024-11-21 04:46
Severity ?
Summary
In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS)." }, { "lang": "es", "value": "En BIG-IQ versiones 6.0.0 hasta 6.1.0, los servicios para estad\u00edsticas no requieren autenticaci\u00f3n ni implementan ninguna forma de Transport Layer Security (TLS)." } ], "id": "CVE-2019-6652", "lastModified": "2024-11-21T04:46:53.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T18:15:13.353", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K23101430" }, { "source": "f5sirt@f5.com", "url": "https://support.f5.com/csp/article/K23101430?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K23101430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K23101430?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" }, { "lang": "en", "value": "CWE-319" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-25 20:15
Modified
2024-11-21 06:47
Severity ?
Summary
On BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x, undisclosed requests by an authenticated iControl REST user can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K11742742 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K11742742 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "50288008-B90F-4882-80AD-2C70A1F1E2DD", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5286F92-3E35-4B00-AA8F-AC96449BD2F6", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB8DB7F7-61B2-4B30-BE20-16873748713A", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD2D1911-E198-4959-B8C1-5254C2EB3B2B", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C37ABF73-E093-498B-99F3-11D5A3908C7F", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB20EE99-82A2-4FF9-B1C5-A0E40816AA5A", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AC0F9C1-EA16-4022-A4B9-F6780B2D8E47", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "03B585F2-B011-4648-8200-AED89EB7B05A", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "322AA283-E494-45E0-975E-2725E2FCC2DE", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4C23715-2E2A-4FC6-8303-007AA2355779", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2A1BB14-BEB5-43DD-878D-83E51FBFD4E0", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FC62A19-61E7-4C91-826F-366CAAE3E322", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "00513157-46FB-4515-94C1-E9ABAF967C35", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "18F2AC19-1085-48C3-B270-DD3E17A7870D", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CCAB1F6-9AD7-4743-A6B6-D42567427845", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "B75AAFF7-E434-43AD-9BDB-0F661C5B457E", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5458EE48-6BB1-459C-AA23-D09C4D90D537", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDDC86D0-B9D6-42AE-959E-CC40C6F275EE", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B90B84E-0BAA-465E-A4D3-20902772B951", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A905ECB4-41C3-4B28-98C1-2AA51C54C14C", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "434269DC-0D70-4B44-A1E9-9D06A6A67EC8", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17DCE22-99F8-422C-A414-86CFA78BA425", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "15EB0439-9C16-45C2-895D-44D6ED1A028A", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1E81E-E1AF-4B0F-8440-182C58297309", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3ABB82D-FA96-4213-A464-8E107CAAB544", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E42E5C6-2E8F-4879-A5A9-3FE8422D0445", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B2315AF-62CA-4948-AF3A-CC2D08F63BEF", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF0981E9-9826-4D59-9FF1-709208A88B0C", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "213E4238-9D97-4642-81AB-6DB60D426DE8", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "515840E1-674A-4E8F-8394-78F1E03378A9", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F82E9A35-A3E2-4915-BE23-B321C18BE6C3", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A27C0FAB-2C2F-4F5E-8EF4-CC4923B848F4", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "63B664E8-8B36-43FA-ACF4-647AF8C8AC6C", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "2988E54F-B18E-4E9A-9152-A0843B5C9F3A", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B486BC4-2258-42FC-834E-22958ACFCA13", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFD7DB4C-6CA7-4C26-81AB-1F9A27F4355A", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "B544AB74-B38C-4C32-A64B-2B84381A5A1C", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "208EE8BC-EFC4-4730-972E-553309B8ED74", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FCEA7BA-FBAB-4D94-86D9-51B7F8E4C0A1", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC486854-8119-4DDC-BE29-AB3394D2A214", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF12BE14-9788-49D2-8D02-C94E0D129D8E", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A01FFDA6-2263-425A-B5C0-8CE76333B6AF", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADE1E0A6-DE70-4D46-B493-671E23EEA32D", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5FF402E-8A6B-498F-BDB3-089EFAE55061", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "393188E8-0C28-45BA-A810-FA26C988A083", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F52CE60-D69D-4EE8-A447-4FB0822B28C1", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "228F7E70-F93D-40BD-9C33-2A51CB6B931F", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D38D907A-2071-4675-8616-733E3C96C95B", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "884C63A6-D0DE-4EA0-9A12-5FCE28B220D3", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22FDEBB-6DEA-4ADA-A75E-D264EB817D35", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4574B7D-DFAF-4527-8E19-2E37650A1494", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "30382C56-3299-4D9C-943B-46B8CECB31BF", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A07248BA-DA26-4D45-8446-A6714DFB74DE", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5013C3D2-74D7-478A-9C94-5DB6E538A8FC", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "440C631C-1C66-4A26-BE28-D3D1CCC4AD2F", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D2210B0-898F-49A9-ABEC-55971978C2AA", "versionEndIncluding": "13.1.4", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C4A0BD4-F4CE-43BD-A957-3812DD1DCE92", "versionEndIncluding": "14.1.4", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A21E7BB6-70D3-45E7-8065-11A561610FC6", "versionEndIncluding": "15.1.4", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5CCF385-BF4C-4336-B2EE-351BF9467DF6", "versionEndIncluding": "16.1.2", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "29AC093D-F3E9-4CA5-80E8-E41354BF4126", "versionEndIncluding": "8.1.0", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x, undisclosed requests by an authenticated iControl REST user can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "En BIG-IP versiones 16.1.x anteriores a 16.1.2.1, 15.1.x anteriores a 15.1.5, 14.1.x anteriores a 14.1.4.5, y todas las versiones de 13.1.x y 12.1.x, y BIG-IQ todas las versiones de 8.x y 7.x, las peticiones no reveladas por un usuario autenticado de iControl REST pueden causar un aumento en el uso de recursos de memoria. Nota: Las versiones de software que han alcanzado el Fin de Soporte T\u00e9cnico (EoTS) no son evaluadas" } ], "id": "CVE-2022-23023", "lastModified": "2024-11-21T06:47:49.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-25T20:15:09.657", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K11742742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K11742742" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-23 18:15
Modified
2024-11-21 04:46
Severity ?
Summary
On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP or BIG-IQ system, however the user can not access to the UCS files.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K25607522 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K25607522 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "270B50ED-8C7C-4FFC-90D2-1F3AE322D2AE", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AE785C8-06CA-4B15-A72D-A7EB0F0895D7", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58C8E163-2A45-4C64-A7C2-5686C1EB3C78", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "751CDF0F-4490-48D7-9FA1-C93963D61783", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC5CA1E2-341C-42A9-88AC-E6C83DED0B9D", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEBEAED8-341C-4C26-B55D-F6176D7BB2C7", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1212E1D-1A8F-4C6C-9472-22CE48F21B61", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E17D443D-9E5D-4F41-A539-6D7842B21E25", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10B3AA0A-A1E3-405F-AA45-E9EFC76E0C4D", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "16EBA08B-8FBD-47BE-A5BE-F5145788E8CB", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "935B69E4-BE3C-48C8-952B-8234BFFF9264", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "E606B713-528D-4C6D-98C4-E9A93DB7A8E8", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FA8C03D-3661-446D-B502-BEB52B7B6305", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEA3E542-3A3E-43A1-8F7C-1539D1E23D53", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9228FA0A-8745-4731-A214-5A8AC0AA902A", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9F325BF-D919-4258-A418-7057B1AF7361", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D99030-AEA2-4DDF-AD7D-0ED66913D6FA", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1503B2F8-3549-4E52-87E9-6F0FD91F1428", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3982981A-1CB7-4714-987D-DD8447C376C4", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BC7ABB7-2FA9-42CA-9BEF-241A91F317FF", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "89B75BB7-5C62-45C2-8C44-1B52FB6DBAC0", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "19699BA9-2324-40C5-81B9-0EA6A45109AA", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8BA9BE0-1646-41EF-BCE2-7BD4021196C5", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7B3A867-DAD2-415D-A720-FA78CF59CE5B", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E08E3F72-4CEF-4607-8B27-515E6471B9D1", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D1D81B3-B059-41A7-9DD1-101A2E199005", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21987539-682A-4F8F-9FE7-526A054705FF", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7B34FC0-168E-4CA8-B1F4-BDC0D2213280", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE821B81-45CF-4A7E-AB28-FB8203BD3801", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BE59364-3DB3-4528-AFC4-D3A39872514D", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF928EA3-2883-4679-BF98-5B064DD19F3A", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "34F29398-32A5-48F6-B144-B184BFFB1034", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "678B7FC3-6796-4159-BF2B-8FAD49E0F566", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E3630A-B342-428C-A168-3D9D81FCE472", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEA3324A-4661-4CCF-9E40-DD50162542A0", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "7695656A-4E55-46A1-9243-C153C644C6F6", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FEAA997-2F7E-4E93-AEAA-33215A6C09A9", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0E47FF6-A851-4588-9F39-B292D4147AE6", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "216DAC69-3D5A-4285-85A8-31D724F9629C", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "F14F10D9-4F2D-4C6D-8B0C-9775ED35DFEF", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE38A138-9145-4803-BB72-A86DD0C6036A", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "67AA4DB9-A5B6-4AF2-B6FC-3C21913264BD", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D960933D-9476-4473-A3FB-0032C051BE50", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42E5D1DB-8DB4-48F8-862A-1FA3F01378BE", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14CEF743-6C3B-4D90-99BF-6A27B37ADAEA", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1655EA50-55B6-418A-B2FC-D40A0BFD3C02", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2596EE8-47D2-41E1-BD32-955D80FD697B", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "44D33B41-F19D-4B46-9F9E-FC03051EBB0C", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A01C44-EBC3-4CCF-A405-A829DF26013A", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "542EB351-79B1-4A9D-A5A1-2F3E0E88963C", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1405C4B2-C3BB-4FD9-A0BA-5577B9E6D98E", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3F3F4FD-8BB9-468D-B50F-B25B17AF0F3A", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "63529AEA-8B74-4CA1-BADF-14514D243DC5", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "86B9622A-B52E-4447-A4D4-27178DEEA141", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "895E610D-52F6-45CA-B205-D110A1DC6BEC", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF9F166F-178C-4659-B323-9C6F754EB3D6", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "272A20C4-70D7-43AB-8B62-132466AB1E35", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE65180C-47C8-41CF-B6C7-181259605B2C", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58AC3067-23DE-4C2E-A0EF-FA471B6D23A3", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B114C6C-E950-4B75-B341-022799ABBACF", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CC75783-D714-4095-8F2B-62AB6F9176B1", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F439E03A-FCE0-4865-986B-E21D52ED4470", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "54E703A5-F9F1-4DDA-8B70-D3C6F51038B6", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "07505FF4-D13E-4D86-A166-9B84791637FB", "versionEndExcluding": "14.1.2.3", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "57FD7F09-9829-42B0-913E-A43129AD758B", "versionEndExcluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP or BIG-IQ system, however the user can not access to the UCS files." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0 hasta 15.0.1.1, 14.1.0 hasta 14.1.2.2, 14.0.0 hasta 14.0.1, 13.1.0 hasta 13.1.3.1, 12.1.0 hasta 12.1.5 y 11.5.2 hasta 11.6.5 y BIG-IQ versiones 6.0.0 hasta 6.1.0 y 5.2.0 hasta 5.4.0, un usuario puede obtener el secreto que se estaba utilizando para cifrar un archivo de copia de seguridad de BIG-IP UCS mientras se env\u00eda una consulta SNMP a el sistema BIG-IP o BIG-IQ, sin embargo, el usuario no puede acceder a los archivos de UCS." } ], "id": "CVE-2019-6688", "lastModified": "2024-11-21T04:46:57.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-23T18:15:11.723", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K25607522" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K25607522" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-10 13:15
Modified
2024-11-21 08:22
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://my.f5.com/manage/s/article/K20850144 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://my.f5.com/manage/s/article/K20850144 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7522C760-7E07-406F-BF50-5656D5723C4F", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F11226F6-9080-4126-ACBD-7211A2746214", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8F16422-A642-4614-96F2-E5B4877E8206", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "88978E38-81D3-4EFE-8525-A300B101FA69", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DD4CF11-44E9-4596-9397-AF7DBD81277B", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE979976-11C7-4AFF-8BE4-A094CC9C39CF", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "05E452AA-A520-4CBE-8767-147772B69194", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "596FC5D5-7329-4E39-841E-CAE937C02219", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7280AA3-6EB0-4D9B-895B-B6883071740E", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "95617B72-E7D8-44D2-AFF2-976595A72AFA", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B4B3442-E0C0-48CD-87AD-060E15C9801E", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "16795277-E8E2-4713-BD65-207655546649", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0835E39B-F21E-4231-A4B9-5D511FF1B87A", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B88F9D1-B54B-40C7-A18A-26C4A071D7EC", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F005EFFD-3A40-4762-B0D6-8760C406130F", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8705476E-A246-4B57-A0E1-FD626C1B0DE5", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F938EB43-8373-47EB-B269-C6DF058A9244", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D82BCD8-136A-476C-AC86-710CA8B32EB7", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "377DE308-CF91-488A-B296-30A3B09451D3", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7E422F6-C4C2-43AC-B137-0997B5739030", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC3F710F-DBCB-4976-9719-CF063DA22377", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "18CD2C82-0080-495E-8A11-957E0C182A48", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C508A36-C041-406C-9C8A-A396C6EDC750", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C9FCBCB-9CE0-49E7-85C8-69E71D211912", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "112DFA85-90AD-478D-BD70-8C7C0C074F1B", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "E912382D-131E-40F2-A337-72D6F2A3AD23", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "matchCriteriaId": "91ED3C5E-92E8-44CF-AA99-A38C60AE677E", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAEF3EA4-7D5A-4B44-9CE3-258AEC745866", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FBCE2D1-9D93-415D-AB2C-2060307C305A", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "47962DDC-899F-4A98-ABF7-CC8A1AE7FF1C", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "matchCriteriaId": "46A7F81E-84A2-4304-B18F-53E5CDBCEA43", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED9B976A-D3AD-4445-BF8A-067C3EBDFBB0", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0FE692A-CD63-4354-B599-2F47EEEFDD37", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2F02EC0-E6C2-4E00-9804-043982D88BCE", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC2A757B-4521-4DB7-89B0-7CAE1E4155E4", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A1D4B18-DB59-41C4-B769-5DF93B8EBBAD", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "D819F58A-826E-49E0-A06F-4D85E04D3D9F", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E86895C-EC5A-4303-978E-8807FE7A5E9A", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC36311E-BB00-4750-85C8-51F5A2604F07", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4958167-AB1F-4458-A06B-1B2DA313EEBD", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "D982C3E6-43DE-4AA8-889F-044E70C7FCB2", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A6A5686-5A8B-45D5-9165-BC99D2CCAC47", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "944B8F9C-E5C6-4DA8-BF2B-1C0B6A388BC4", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DB6C626-BA78-4C06-8582-BFFCDF957429", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F70D4B6F-65CF-48F4-9A07-072DFBCE53D9", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DCFAFFAC-000C-414D-83CF-B8B2C529D9CF", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68BFC75-6977-4644-A169-48263B896849", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A4607BF-41AC-4E84-A110-74E085FF0445", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "672067B7-C838-4F0B-B3D0-E85F71715B0A", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4C17D18-1172-4396-9099-F1F5EAEACE5A", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "37DB32BB-F4BA-4FB5-94B1-55C3F06749CF", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1871634A-7609-4D01-8469-3D86F36DC19D", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "603324D6-FE7A-4209-B92B-94EF09AB5FF2", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A6F9699-A485-4614-8F38-5A556D31617E", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A90F547-97A2-41EC-9FDF-25F869F0FA38", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "220FD008-8919-48D4-84CF-8C4D99C3C474", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1935A1CF-50B2-4572-AA06-3504DB25B954", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1932D32D-0E4B-4BBD-816F-6D47AB2E2F04", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D47B7691-A95B-45C0-BAB4-27E047F3C379", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "077EBF51-B843-48B7-B31C-4BE1C99CE6F7", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EAC82FA-41CC-425A-89A0-CC9E2BF678EE", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "5326759A-AFB0-4A15-B4E9-3C9A2E5DB32A", "versionEndIncluding": "13.1.5", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "57D92D05-C67D-437E-88F3-DCC3F6B0ED2F", "versionEndIncluding": "14.1.5", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "338010BF-EFC6-42B9-9F12-865C48D421EB", "versionEndExcluding": "15.1.9", "versionStartIncluding": "15.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "matchCriteriaId": "14776B4F-DDEC-4B22-82A5-EA231B3895F0", "versionEndExcluding": "16.1.4", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B4F2DBC-4DA1-42D8-9BD9-2EAADA27CCDE", "versionEndIncluding": "8.3.0", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nThe BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.\u00a0\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "Los sistemas BIG-IP y BIG-IQ no cifran cierta informaci\u00f3n confidencial escrita en las variables de la Base de Datos (DB). Nota: Las versiones de software que han llegado al End of Technical Support (EoTS) no se eval\u00faan." } ], "id": "CVE-2023-41964", "lastModified": "2024-11-21T08:22:00.200", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-10T13:15:21.417", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K20850144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://my.f5.com/manage/s/article/K20850144" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-03 16:15
Modified
2024-11-21 03:49
Severity ?
Summary
The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA59BD9C-6C0C-4584-A8CC-8C652E9D36AF", "versionEndExcluding": "4.9.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "F15588EA-D854-4694-97C6-53D9AA8B6F2D", "versionEndExcluding": "10.15.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB6C17-33AC-4E5E-8633-7490058CA51F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBAF5C1-3761-47BB-AD8E-A55A64D33AF3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "925049D0-082E-4CED-9996-A55620A220CF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D87C038-B96D-4EA8-AB03-0401B2C9BB24", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0772A366-87B9-40EC-9F63-AE0FF0EF5002", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "037C035C-9CFC-4224-8264-6132252D11FD", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A53C692-D353-42E3-9148-F850DA11884F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE66A673-75EF-4AB3-AD4D-A1E70C7EFB08", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A35AC237-573B-4309-87EF-3945FA2449BF", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "46712630-407A-4E61-B62F-3AB156353A1D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA776514-AF68-4292-931E-290310EB0939", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D879CE9-E793-41A5-8C20-9BE90BCB012C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "448BB033-AE0F-46A0-8E98-3A6AE36EADAE", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B85324E-B26B-4B31-B4D0-43438546A411", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC39F6EE-478A-4638-B97D-3C25FD318F3D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB07E847-6083-4CC8-8A62-6B9744B87088", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C556587-6963-49CF-8A2B-00431B386D78", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0620AA57-83D1-41E6-8ABB-99F3FABB10F0", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "572B1078-60C4-4A71-A0F4-2E2F4FBC4102", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF552D91-612A-43E1-B2D6-02E2515FEA22", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C95403E8-A078-47E8-9B2F-F572D24C79EF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A92EE2-FFC9-45C9-9454-7DFAB1F7EE11", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FAB378B-D08A-4B50-BD7D-51F9B461FED5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8860F9-2599-4463-AD42-7AF1FD64819B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2ADF37B-FCEB-4735-82D9-4241E3A4DE64", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF378F37-554E-498A-8471-48F7544A231F", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr()." }, { "lang": "es", "value": "El analizador OSPFv3 en tcpdump versiones anteriores a 4.9.3, presenta una lectura excesiva del b\u00fafer en la funci\u00f3n print-ospf6.c:ospf6_print_lshdr()." } ], "id": "CVE-2018-14880", "lastModified": "2024-11-21T03:49:59.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-03T16:15:12.210", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/e01c9bf76740802025c9328901b55ee4a0c49ed6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210788" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K56551263?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4252-1/" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4252-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/e01c9bf76740802025c9328901b55ee4a0c49ed6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K56551263?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4252-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4252-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4547" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-15 21:15
Modified
2024-11-21 04:46
Severity ?
Summary
The BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1 configuration utility is vulnerable to Anti DNS Pinning (DNS Rebinding) attack.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K76052144 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K76052144 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "85EE39BF-86AA-498B-BF51-EDCD7BD01376", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "706316DC-8C24-4D9E-B7B4-F62CB52106B8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBAF5C1-3761-47BB-AD8E-A55A64D33AF3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6A53E3C-3E09-4100-8D5A-10AD4973C230", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6917369-D3C2-42EB-B73B-F86CE2F17401", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA83D61-1A50-47F5-B9BE-15D672A6DDAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "925049D0-082E-4CED-9996-A55620A220CF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCAE28C2-0ADD-4FD0-A520-EFB764164DD8", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A35D8-3644-4C45-99AC-4D201F170B83", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "22C64069-68D1-445F-B20D-FD1FF8DB0F71", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D87C038-B96D-4EA8-AB03-0401B2C9BB24", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A213C6-D6E4-4F38-989D-81D3DFC11829", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB5A624E-40A1-4F75-8B9A-FA56510C19EE", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CE03A8F-DAE1-4923-9741-DC89FA8A6FD8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "037C035C-9CFC-4224-8264-6132252D11FD", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D9F39B-206B-4E76-A811-1CAA705A60EE", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E616EB-F2F9-43BF-A23D-8FD0650DA85B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE66A673-75EF-4AB3-AD4D-A1E70C7EFB08", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "70099A38-3B84-4C40-8590-BE6C8F7C21A7", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "180D2770-61F3-4CFB-B5FA-1CF1796D4B3E", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "46712630-407A-4E61-B62F-3AB156353A1D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DE40473-ABAE-4D91-8EBB-FB5719E107F6", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA776514-AF68-4292-931E-290310EB0939", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D0BD10F-735D-4442-828B-0B90207ABEAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "448BB033-AE0F-46A0-8E98-3A6AE36EADAE", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B85324E-B26B-4B31-B4D0-43438546A411", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "96E945EE-A623-4775-83B9-4CF81B7EA70F", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2008DD47-CC1D-430F-8478-E90617F5F998", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC39F6EE-478A-4638-B97D-3C25FD318F3D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "18B5A918-F9AA-4889-94A7-33E6E54CF383", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "92484170-2E91-45F6-9789-B0DF3F5E6260", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "389B6330-3041-4892-97D5-B5A6D9CE1487", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C556587-6963-49CF-8A2B-00431B386D78", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF606356-8191-478D-AF60-D48A408CD9ED", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A16FE69-A466-4FA6-BDDA-794C9F2B36FD", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7854954-A9A4-487B-B6C7-8DC1F83F4BD7", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "572B1078-60C4-4A71-A0F4-2E2F4FBC4102", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E37E6-64B9-4668-AC01-933711E1C934", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB7588DA-75D3-4374-8871-D92E95509C91", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C95403E8-A078-47E8-9B2F-F572D24C79EF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "43581457-5C55-4B31-BEFA-4B59B2744BB8", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E824BD72-428F-4A8D-ABE6-2A45EB9A4E3A", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A92EE2-FFC9-45C9-9454-7DFAB1F7EE11", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC6612AB-E46B-4A8B-9B3E-C711D8C27962", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FAB378B-D08A-4B50-BD7D-51F9B461FED5", "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A6CF6F4-D68A-45C3-A36E-A8B3AF61367F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2ADF37B-FCEB-4735-82D9-4241E3A4DE64", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF378F37-554E-498A-8471-48F7544A231F", "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1 configuration utility is vulnerable to Anti DNS Pinning (DNS Rebinding) attack." }, { "lang": "es", "value": "BIG-IP versiones 15.0.0 hasta 15.0.1, 14.0.0 hasta 14.1.2.2, 13.1.0 hasta 13.1.3.1, 12.1.0 hasta 12.1.5 y 11.5.1 hasta 11.6.5.1, BIG-IQ versi\u00f3n 7.0. 0, versiones 6.0.0 hasta 6.1.0 y versiones 5.2.0 hasta 5.4.0, iWorkflow versi\u00f3n 2.3.0 y la utilidad de configuraci\u00f3n Enterprise Manager versi\u00f3n 3.1.1 son vulnerables a un ataque Anti DNS Pinning (DNS Rebinding)." } ], "id": "CVE-2019-6663", "lastModified": "2024-11-21T04:46:54.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-15T21:15:11.480", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K76052144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K76052144" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-05 20:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IQ 7.1.0, accessing the DoS Summary events and DNS Overview pages in the BIG-IQ system interface returns an error message due to disabled Grafana reverse proxy in web service configuration. F5 has done further review of this vulnerability and has re-classified it as a defect. CVE-2020-5944 will continue to be referenced in F5 Security Advisory K57274211 and will not be assigned to other F5 vulnerabilities.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K57274211 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K57274211 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A6F5B2-11FC-4B1E-AB67-E6CAFDD3F72F", "versionEndExcluding": "7.1.0.1", "versionStartIncluding": "7.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 7.1.0, accessing the DoS Summary events and DNS Overview pages in the BIG-IQ system interface returns an error message due to disabled Grafana reverse proxy in web service configuration. F5 has done further review of this vulnerability and has re-classified it as a defect. CVE-2020-5944 will continue to be referenced in F5 Security Advisory K57274211 and will not be assigned to other F5 vulnerabilities." }, { "lang": "es", "value": "En BIG-IQ versi\u00f3n 7.1.0, el acceso a los eventos de DoS Summary y las p\u00e1ginas de DNS Overview en la interfaz del sistema BIG-IQ devuelve un mensaje de error debido a que el proxy inverso de Grafana est\u00e1 desactivado en la configuraci\u00f3n del servicio web. F5 ha hecho un examen m\u00e1s detallado de esta vulnerabilidad y la ha reclasificado como un defecto. CVE-2020-5944 continuar\u00e1 siendo referenciado en el F5 Security Advisory K57274211 y no ser\u00e1 asignado a otras vulnerabilidades del F5" } ], "id": "CVE-2020-5944", "lastModified": "2024-11-21T05:34:52.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-05T20:15:17.817", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K57274211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K57274211" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-24 14:15
Modified
2024-11-21 05:34
Severity ?
Summary
In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization is not secure by TLS and may allow on-path attackers to read / modify confidential data in transit.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K28855111 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K28855111 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * | |
f5 | big-iq_centralized_management | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEF0C18C-F4D6-457C-BA08-28F218A658BB", "versionEndExcluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization is not secure by TLS and may allow on-path attackers to read / modify confidential data in transit." }, { "lang": "es", "value": "En BIG -IQ versiones 5.2.0-7.0.0, la sincronizaci\u00f3n de alta disponibilidad (HA) no es segura por TLS y puede permitir a atacantes sobre la ruta leer y modificar datos confidenciales en tr\u00e1nsito." } ], "id": "CVE-2020-5869", "lastModified": "2024-11-21T05:34:44.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T14:15:14.233", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K28855111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K28855111" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-924" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-25 20:15
Modified
2024-11-21 06:47
Severity ?
Summary
On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated administrative role user on a BIG-IQ managed BIG-IP device can access other BIG-IP devices managed by the same BIG-IQ system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K47592780 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K47592780 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f5 | big-iq_centralized_management | 8.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "756F8EDF-6F87-4C6D-B2DB-ED97F799C27F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated administrative role user on a BIG-IQ managed BIG-IP device can access other BIG-IP devices managed by the same BIG-IQ system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." }, { "lang": "es", "value": "En BIG-IQ Centralized Management versiones 8.x anteriores a 8.1.0, un usuario con rol administrativo autenticado en un dispositivo BIG-IP administrado por BIG-IQ puede acceder a otros dispositivos BIG-IP administrados por el mismo sistema BIG-IQ. Nota: Las versiones de software que han alcanzado el Fin de Soporte T\u00e9cnico (EoTS) no son evaluadas" } ], "id": "CVE-2022-23009", "lastModified": "2024-11-21T06:47:47.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-25T20:15:09.050", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K47592780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K47592780" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "f5sirt@f5.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-29 15:59
Modified
2024-11-21 02:30
Severity ?
Summary
racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ipsec-tools:ipsec-tools:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B4F6D424-26B7-4CD2-80B4-96FBA9E2FA5C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C26031-A354-4E19-A1C3-415336B2E7C5", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B9AF8FC-B730-428D-B317-86ABEF924299", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3D75D5AD-C20A-4D94-84E0-E695C9D2A26D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A53BE5FB-7405-4952-B3BD-6B0B8213F98A", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A2670B3-1A96-4E72-A316-0AF826E8EC8B", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BA7D64DC-7271-4617-BD46-99C8246779CA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "69FBB7A9-69E7-4E84-ABBF-3430FA4FB757", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AD67D31-7FB8-4A3F-915D-385617E21428", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C4E5F36-434B-48E1-9715-4EEC22FB23D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "9970DEE7-9ED1-496F-A5DD-D41A0E13968E", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "2620230F-1D8D-423D-953E-9EEF934C56DD", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "34D75E7F-B65F-421D-92EE-6B20756019C2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1488BC3-CBE9-4944-8573-D7EBE36713B8", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D2F203-B830-42E5-AE54-17453F72A45D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BCF89E7C-806E-4800-BAA9-0225433B6C56", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79157FB3-C12D-4E05-81A3-776381822B2F", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "283155E5-EEAB-4E05-A0E7-B9C5077A5029", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7569977A-E567-4115-B00C-4B0CBA86582E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90D8985-EDE3-4613-9B4A-E3929D1D3721", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F72B2-84F2-4FA2-9B53-E98344235EB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A3BBF17-573E-430A-86CB-A9A2A47940E3", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEB08984-6E30-41C0-B283-66D2AAE1E8B7", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "72ED4B6A-EC5B-400E-88B7-6C986FC5BC4F", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2C4414E-8016-48B5-8CC3-F97FF2D85922", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E859BDBF-D0E7-4621-83F3-4079EEB111BC", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "37257612-FAA4-4004-A4D3-4624F06F0615", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "42821916-E601-4831-B37B-3202ACF2C562", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "96B6E81C-8DCA-4560-ABD7-8FB73FBE3824", "versionEndIncluding": "11.4.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9768142-C554-44DE-B8D5-45CB51E3C34C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C8BF865-BA45-4711-829F-EC8E5EA22D2F", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BC0EAFD-DA5E-4A1B-81CB-0D5A964F9EB6", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B3E56EB-202A-4F58-8E94-B2DDA1693498", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "482E630B-93A1-4B9B-8273-821C116ADC4F", "versionEndIncluding": "3.1.1", "versionStartIncluding": "3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests." }, { "lang": "es", "value": "racoon/gssapi.c en IPsec-Tools 0.8.2 permite a atacantes remotos causar una denegaci\u00f3n de servicios (referencia a puntero nulo y ca\u00edda de demonio IKE) a trav\u00e9s de una serie de solicitudes UDP manipuladas." } ], "id": "CVE-2015-4047", "lastModified": "2024-11-21T02:30:21.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-05-29T15:59:19.030", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2015/May/81" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2015/May/83" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3272" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/20/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/21/11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/74739" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032397" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2623-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K05013313" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.altsci.com/ipsec/ipsec-tools-sa.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2015/May/81" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2015/May/83" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/21/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/74739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2623-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K05013313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.altsci.com/ipsec/ipsec-tools-sa.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-31 14:29
Modified
2024-11-21 03:50
Severity ?
Summary
On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.0.1-2.3.0, or Enterprise Manager 3.1.1 a BIG-IP user granted with tmsh access may cause the BIG-IP system to experience denial-of-service (DoS) when the BIG-IP user uses the tmsh utility to run the edit cli preference command and proceeds to save the changes to another filename repeatedly. This action utilises storage space on the /var partition and when performed repeatedly causes the /var partition to be full.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K28003839 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K28003839 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0740491-CFC6-4D53-A39F-3244710282D0", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F9094D4-087E-45D8-AD7B-A2FA1BF1E2F8", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D746D9C6-28DE-4170-9F08-16C58F160752", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFECB54D-C240-495E-A97B-6694BB992C9D", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3A526B1-EB66-497F-B8B5-45205781B323", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "88880F08-386C-4BC3-952D-DD1665D8B1EB", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "41D7E35D-EAC4-4D00-BB52-19414EEDD286", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8478F27-F451-4C94-9D45-9FCF30B6EB84", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6F24FC1-B549-48F9-AF0E-AB441E5EE4B4", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9032E773-CAB2-4108-A86B-04A8383663BE", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C47559FB-EC85-4A3A-B967-0BD37934B33D", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "40C7F0AE-F55C-42D9-A6EF-1A0D53FFD4DE", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "17F63A24-36A9-4C90-B73B-131A5658C4C1", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE608E62-F3E2-405C-8239-760A7C1E1527", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "51218200-4536-4ED9-AA9A-301E2B30B829", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3EDF519-7610-4223-BBD7-B75438ACD8B2", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "39C62474-8F2E-4394-8B9E-FB06F8CE95C4", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA46825-0425-4C7D-B846-05E6D4081F51", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "05456A39-5301-421B-853A-4651E1B13DE8", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "224F2348-19DC-4242-8A1E-5F5BDCB86B9C", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1C0F266-7321-4BBC-B5C6-8D25DCC1715F", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "76F51999-6742-445C-936B-C2873C5F27CB", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A537300-3211-4136-89C7-B99AD4F13B8C", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F921FE3-B481-4552-AE7C-FEE05DB6D301", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E021297A-FD19-446B-B526-7516503B6D24", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "28DE49F7-E999-4D3F-8767-A2C3615DF780", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "21A5DC79-66A0-4195-9A19-42FD2B5D7941", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "897F4A4D-D2E2-4171-8ECA-7E981034DE16", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F95F43-BF52-423E-9B1A-55D6B7262A57", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC852AA9-7C30-44D8-A964-07DF817A4FF2", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ABCEA29-0EDF-4D41-BB61-F2C293A5A2E2", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB32AD06-69AF-4289-B854-ED9141E76582", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "31C5842B-0261-4CDB-888E-329FF7D73108", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B73F018-4FAD-48B3-9806-FC827787E323", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D11EBE7-741F-4585-962F-99EAA29C1F0E", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "55366FD7-D7BA-4D36-AC5D-1B822940842F", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "D63E2912-58B9-4541-8E5D-993F73AB74F1", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC818DB1-C85A-47A3-ABE2-0FFCD7AC3E40", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "11876D9C-0082-454A-8254-B5FD74E87719", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F6C963-A1BF-4579-9345-D0207269577A", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C050740-2FD3-474D-A09A-C122F031342F", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "C21FA11D-0C58-4DF7-85E0-5E8E7B1F14A8", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7193B-3BEF-4920-9893-FF196E785850", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2680D4AD-CCD0-4964-8D8F-CF1FCDA2BEC3", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC6B989A-BA55-47F5-8269-D9FA435ECC29", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FC80682-E373-4508-A297-EA19BF62BABA", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42E368FA-5A85-428E-B63D-FD027CD46E8E", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5B875A-ACFE-4C98-B6C4-5A6262C09E23", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A00660C1-7A1C-42CF-A829-503DC2EC08E0", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F534EADF-DA49-4EDD-97F8-C4046E890D8B", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EBEBCB3-AF9E-4049-980D-E87B756D6D51", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "34EC5593-4293-4D2A-A110-25D371F3E281", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1ED25E87-39BC-4D15-B37A-FCBE97F7D3D2", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "49F45207-07ED-4DF8-ABDA-4AD3E9CA26D1", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0233F1B-2DDB-4B01-A549-E76C18BBC3F1", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B885F0E9-8019-4053-AAAA-2C136D55FB71", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6217D65D-B15B-426B-8692-BA461BB57663", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56181224-56D4-43BE-A296-52DF599A2BD5", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D43A55D-E9D4-45A3-8B41-B4B22BE4A536", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "90DBE74F-6E43-448F-9479-8FD75D5DCC22", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D655B3FF-5173-4850-B94C-B864E2115D95", "versionEndIncluding": "11.5.6", "versionStartIncluding": "11.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "91F78D2C-DC7C-4B1C-AB44-3CB810240D42", "versionEndIncluding": "11.6.3.2", "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "6355263D-8407-466D-BB71-CB6316EDC668", "versionEndIncluding": "12.1.3.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9479031-90AA-4C1D-B14C-CDFFBC99CCDE", "versionEndIncluding": "13.1.0.7", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6ADE585-616C-4B40-A40C-EE97A8FAC653", "versionEndIncluding": "14.0.0.2", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AC93C0F-AA5B-4A2B-B205-26F65BCA6780", "versionEndIncluding": "6.0.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:iworkflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "015D8D65-126B-4958-8EE2-291487AD4C9B", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.0.1-2.3.0, or Enterprise Manager 3.1.1 a BIG-IP user granted with tmsh access may cause the BIG-IP system to experience denial-of-service (DoS) when the BIG-IP user uses the tmsh utility to run the edit cli preference command and proceeds to save the changes to another filename repeatedly. This action utilises storage space on the /var partition and when performed repeatedly causes the /var partition to be full." }, { "lang": "es", "value": "En BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2 o 11.2.1-11.5.6; BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 o 4.6.0; BIG-IQ Cloud and Orchestration 1.0.0; iWorkflow 2.0.1-2.3.0 o Enterprise Manager 3.1.1, un usuario BIG-IP con acceso tmsh podr\u00eda provocar que el sistema BIG-IP experimente una denegaci\u00f3n de servicio (DoS) cuando este usuario emplea la utilidad tmsh para ejecutar el comando de preferencias edit cli y guarda los cambios repetidamente en otro nombre de archivo. Esta acci\u00f3n emplea almacenamiento de la partici\u00f3n /var y, cuando se realiza repetidamente, provoca que la partici\u00f3n /var se llene." } ], "id": "CVE-2018-15322", "lastModified": "2024-11-21T03:50:33.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-31T14:29:00.517", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K28003839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K28003839" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-19 00:15
Modified
2024-11-21 04:21
Severity ?
Summary
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "615F0E94-7028-46AC-8596-B2E2954ABD6E", "versionEndExcluding": "4.4.182", "versionStartIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F75BEF6-57E1-47B5-BDF0-0008301F86FD", "versionEndExcluding": "4.9.182", "versionStartIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C4BEC3E-CBB3-4E58-852E-5CB83C138CE4", "versionEndExcluding": "4.14.127", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BEA51EC-8392-483C-B680-1B4E5C2BC2DB", "versionEndExcluding": "4.19.52", "versionStartIncluding": "4.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAC35790-3805-476A-9F12-45973E609A23", "versionEndExcluding": "5.1.11", "versionStartIncluding": "5.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEBEAED8-341C-4C26-B55D-F6176D7BB2C7", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1845A169-7B6C-4B7D-B8FC-0245DC1B4EEF", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1212E1D-1A8F-4C6C-9472-22CE48F21B61", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E17D443D-9E5D-4F41-A539-6D7842B21E25", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "55FD34B0-E77C-4C4B-B278-624EF047415D", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FFA9687-4655-4C45-ACE2-A957457BBD8B", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "270B50ED-8C7C-4FFC-90D2-1F3AE322D2AE", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA130AF7-C25F-4C0B-ACAF-E7436C722431", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AE785C8-06CA-4B15-A72D-A7EB0F0895D7", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58C8E163-2A45-4C64-A7C2-5686C1EB3C78", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "26AFAAA7-73A9-4F50-9028-467ED5781DB4", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A8114-31AE-47C2-9FEE-52B69585D56A", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9F325BF-D919-4258-A418-7057B1AF7361", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CFB0D-DDA1-4CFF-BAB4-96EF72F4F777", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D99030-AEA2-4DDF-AD7D-0ED66913D6FA", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1503B2F8-3549-4E52-87E9-6F0FD91F1428", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "39A6D62D-BD9C-4BEA-B728-4B4E5857E201", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3922DE9-3D92-484E-9BA2-1C278A6EDECE", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1655EA50-55B6-418A-B2FC-D40A0BFD3C02", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA7EEBD-F6F6-4243-B57D-BE210D8E16CF", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2596EE8-47D2-41E1-BD32-955D80FD697B", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "44D33B41-F19D-4B46-9F9E-FC03051EBB0C", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EA95D57-BBD5-4449-8F62-0B5C53F8E962", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6300DC5-7D1F-4098-AD61-2826252A1C63", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF9F166F-178C-4659-B323-9C6F754EB3D6", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9866C62F-DA11-43B1-B475-A07B1B58933D", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "272A20C4-70D7-43AB-8B62-132466AB1E35", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE65180C-47C8-41CF-B6C7-181259605B2C", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC8932E7-68AF-4850-9952-1275856EE198", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8E67E0B-E542-4863-99D8-B3836ECDC04D", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CC75783-D714-4095-8F2B-62AB6F9176B1", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC99D7B3-65E5-4C9E-9D34-FF9161295F86", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F439E03A-FCE0-4865-986B-E21D52ED4470", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "54E703A5-F9F1-4DDA-8B70-D3C6F51038B6", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D5F5BE5-319B-4358-8301-A59145F5E913", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0F6FDF3-A70E-4F37-975F-85735776B4B8", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "89B75BB7-5C62-45C2-8C44-1B52FB6DBAC0", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C21D1B2-2424-4A56-A179-431EDC41B929", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "19699BA9-2324-40C5-81B9-0EA6A45109AA", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8BA9BE0-1646-41EF-BCE2-7BD4021196C5", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFE32931-B9F0-4907-9370-E31F6862463E", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A58BD3F-F6D7-4EB3-B108-FEAA39262B75", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1405C4B2-C3BB-4FD9-A0BA-5577B9E6D98E", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "591EA641-C103-4575-97D5-15D41B20E581", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3F3F4FD-8BB9-468D-B50F-B25B17AF0F3A", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "63529AEA-8B74-4CA1-BADF-14514D243DC5", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C86750D-6944-4086-B06E-AEB186B6FD16", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5485F6ED-F324-4124-9116-79E70909C5F7", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "7695656A-4E55-46A1-9243-C153C644C6F6", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "95EDA820-6FDE-44B9-89CE-B83847416CF4", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FEAA997-2F7E-4E93-AEAA-33215A6C09A9", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0E47FF6-A851-4588-9F39-B292D4147AE6", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "4971E086-5B5B-45A9-9940-1241027D72C5", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEEB875C-E0EC-467B-9296-861F042AED67", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE38A138-9145-4803-BB72-A86DD0C6036A", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF4B95E-40C6-4C8F-81BD-172A907CA5FD", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "67AA4DB9-A5B6-4AF2-B6FC-3C21913264BD", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D960933D-9476-4473-A3FB-0032C051BE50", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8C2837A-1DB2-4FD1-831A-9C2F3D5FF171", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFFE4B6E-DB23-45FB-9075-FC6B52FC18FC", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "935B69E4-BE3C-48C8-952B-8234BFFF9264", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "09F6EC13-4398-48CB-B999-14FABE281247", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "E606B713-528D-4C6D-98C4-E9A93DB7A8E8", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FA8C03D-3661-446D-B502-BEB52B7B6305", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "F36620C8-27C9-43A3-9C97-788145D509D9", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "28054725-6775-4AEE-B686-FB690894D1C6", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF928EA3-2883-4679-BF98-5B064DD19F3A", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7DEDB9D-58DB-45EB-91EA-8A6694E4F29A", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "34F29398-32A5-48F6-B144-B184BFFB1034", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "678B7FC3-6796-4159-BF2B-8FAD49E0F566", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "59ABE79F-7C3E-4244-BD2B-F9CC3A3A71E4", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC4E7530-C750-4AE5-A98D-12F3E3819869", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D1D81B3-B059-41A7-9DD1-101A2E199005", "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E69B6320-088E-445D-8863-34CF67F172F3", "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21987539-682A-4F8F-9FE7-526A054705FF", "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7B34FC0-168E-4CA8-B1F4-BDC0D2213280", "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3C12B9E-4995-47A2-8E3B-089C096469E8", "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCB0A0A1-244E-432F-8144-9770CC4AB696", "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A7D30-8099-47B8-A1D2-A4997F54C1C2", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363." }, { "lang": "es", "value": "Jonathan Looney descubri\u00f3 que el tama\u00f1o m\u00e1ximo de segmento (MSS) por defecto del kernel de Linux est\u00e1 codificado a 48 bytes. Esto permite a un peer remoto fragmentar las colas de reenv\u00edo de TCP significativamente m\u00e1s que si se aplicara un MSS m\u00e1s grande. Un atacante remoto podr\u00eda usar esto para causar una denegaci\u00f3n de servicio. Esto se ha corregido en versiones de kernel estables 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, y se corrige en los commits 967c05aee439e6e5d7d805e195b3a20f5c433d6 y 5f3e2bf008c2221478101ee72f5c4ccccc" } ], "id": "CVE-2019-11479", "lastModified": "2024-11-21T04:21:09.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@ubuntu.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-19T00:15:12.767", "references": [ { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "source": "security@ubuntu.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "source": "security@ubuntu.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "source": "security@ubuntu.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108818" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "source": "security@ubuntu.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "source": "security@ubuntu.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "source": "security@ubuntu.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K35421172" }, { "source": "security@ubuntu.com", "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4041-1/" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4041-2/" }, { "source": "security@ubuntu.com", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "security@ubuntu.com", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K35421172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4041-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4041-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-405" } ], "source": "security@ubuntu.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-09 16:15
Modified
2024-11-21 04:46
Severity ?
Summary
A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "334FDC15-9CCC-4A88-86E5-E8CBC8A18629", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A4E33A8-E3C9-452D-95A2-0C3A959ECBA4", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23EFF81-0FF4-4B4A-BAC3-85EC62230099", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "24AB3C9F-77E5-4D87-A9C1-366B087E7F68", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E734E1C-A92F-4394-8F33-4429161BE47C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A724B2F3-E3FA-456F-9581-0213358B654C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADCC726B-F8E9-4F9C-B9FD-5C6F3CBD6C59", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "263BD719-575D-4CC0-A61A-D6A81C8B8104", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FCB095-3E70-472A-AB9D-60F001F3A539", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA39C4F5-4D97-4B0B-8DA9-780F7ACF0A74", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "292EC144-CBA2-4275-9F70-4ED65A505B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "22FF4312-2711-4526-B604-796E637139E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "355C962E-E284-4AF0-AD70-61C23CA229E6", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E7F909C-0F37-4FFB-96B9-5443B1BD0FC9", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E4EA2A9-C197-40D4-A6AE-A64D69536F99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A3215E6-7223-4AF1-BFD3-BD8AE9B6B572", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D1FDA72E-991D-4451-9C8E-E738F4D12728", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4BFA5B4-AFC0-4E4C-A4E7-ED7BFDC3411F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDFDB8AF-4315-4B44-AFA8-78D58AFD1DDC", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "160670D4-FBF4-40F0-A531-F47A5D425BAD", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAECED76-81A2-4A0C-8C2E-24C235BB32DE", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDC38EF1-6210-40A1-88FC-964C470E41BA", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "622C877B-760A-4C50-9FDF-998C010B864E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3F5F2BF-708F-40F6-9BD0-4779DE9A1785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "03102DB5-6581-4B93-84E0-9A3DE06C5397", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "14D67BF0-A2B1-4B5B-AAB7-80B09E2EFC36", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D7877E8-E50F-4DC6-867D-C19A8DB533E3", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "899BE6FE-B23F-4236-8A5E-B41AFF28E533", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44E8F4B6-ACF1-4F2C-A2A4-DF7382CCE628", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "25DAD24A-2D43-498E-BC43-183B669EA1FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "29E9362B-E23D-469B-AA78-6324B1CDDB82", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C803A33D-27EA-4D9F-B198-3046AAD5E97C", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5E9908-C959-48FD-8FAC-C0FE329E6FD8", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "442A56A6-935D-427A-8562-144DD770E317", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "80509490-50DA-42F8-8A4A-A6F6B95649BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "907FEE11-DF3B-4BE7-9BAE-5F6BE20E469D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "053301F7-9F92-4869-854F-615AD3A156A8", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD13BE5B-8243-4A0D-9862-0435E9C883C8", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "88B12CA1-E853-4898-8A06-F991BE19A27A", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C98DCCF-2D89-4C05-A0AE-60CF8228B860", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB76D898-4C7C-40E9-8539-E2A1BC7A5A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D185434C-67FE-4CD6-A139-BA2FCC9F8878", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA4F1CFB-0FD9-4AEB-BF25-093115F9D891", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "43D44A10-E6B2-466C-AFCA-ABA73D5207E3", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59A6A14-EE0A-439B-8202-D11BD8DCAC60", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE11CCA1-58BF-462E-A0DE-49F3BC1C5499", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "639FCD86-C487-40DD-9840-8931FAF5DF3A", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "86D68F26-EF89-4016-BD3A-637951752AAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1013320D-D0EE-461E-AF90-049F82AC910E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "12F0D363-0DE8-4E32-9187-D7ACA0868BD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D9E4EE-3D52-48BD-B003-D814E14F9C2B", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC23DA6F-9286-45D8-81A1-CA6FB6EC4D77", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A751827-1169-408E-BCE6-A129BDDB489D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "428C4BEA-AFDA-45EC-9D5F-DDF409461C33", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "A885EC50-94FA-4367-A9B2-79C8678DEE45", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "ADAD6E9A-F8B5-4B2D-B687-AEAB518B8F19", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1BF46DCE-2603-4E61-87B8-352FF4111567", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3879431-2E02-4B6C-BB4F-C2FF631A0974", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B3E05E8-B2CF-44D6-B15C-C02A6DA49276", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EDDC264-DE67-46A3-8F1A-9B1F965712E6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "75D817B1-EC06-4180-B272-067299818B09", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E3A4646-9AAA-445E-A08F-226D41485DC2", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5D9ED500-5797-4692-B68B-84791F7BDC06", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23E592A7-B530-4932-A81D-D1B9ABD64047", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "71666E6B-8615-4D7B-9A7B-2F6D048FE086", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F041B77-BAA4-41C9-A02F-283B5A508ABC", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D37EF199-1CA5-4201-8F58-856C70B536F7", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F367EED9-1F71-4720-BE53-3074FF6049C9", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "20BF15AA-1183-489E-A24A-FFB5BFD84664", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "262AA78E-38BE-4210-A0E1-7940F023AC7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5A85C15-B821-4992-9B06-45767E7467D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE8EBE1A-2E66-4E40-8A11-8B6D21914E5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "45D0AF1B-9106-4C38-B1A2-87FC189ADBAB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0224CE5D-B406-4733-912B-8FC1FD19DF54", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "609EB179-115D-4146-AAF1-D8C4E0530D8F", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E72B035F-97C1-41C6-B424-F3929B9D7A99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E058E775-EAAA-46DF-9F3D-A8D042AAFD88", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "F20A725C-C676-4106-AD82-771B8D4BFF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7CF10213-FBE4-47A5-8EF2-B45BF15BEB6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BDE4D90-5AE4-4183-997E-188FF17D497E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E56997D-BE14-4FAE-9B7F-6F64E417B14D", "versionEndIncluding": "9.11.7", "versionStartIncluding": "9.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C114129-FCB0-4EE9-A538-896C36F2739B", "versionEndIncluding": "9.12.3", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA8EE96D-C27B-4995-BFB2-B4AC55ACAE8A", "versionEndIncluding": "9.13.7", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "3388BAEC-A936-491F-9B51-DAFC7CE3D45A", "versionEndIncluding": "9.14.2", "versionStartIncluding": "9.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "matchCriteriaId": "8889BE5E-3E97-401A-BC81-082F77F72576", "versionEndIncluding": "9.15.5", "versionStartIncluding": "9.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*", "matchCriteriaId": "C2FE13E1-0646-46FC-875B-CB4C34E20101", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*", "matchCriteriaId": "AB2B92F1-6BA8-41CA-9000-E0633462CC28", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.12.4:-:*:*:*:*:*:*", "matchCriteriaId": "5E1818DE-94E7-4371-999D-DA217F664E9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*", "matchCriteriaId": "E121D018-42B7-467E-9481-EDA4021401AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A7D30-8099-47B8-A1D2-A4997F54C1C2", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4846F5F-F5D9-405F-8A6D-4D4CA19DA04E", "versionEndIncluding": "11.5.9", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "7190E93F-6B10-479C-99CD-9253FCED4F41", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6166E0DB-2BA5-454D-ABBC-9E4916436A44", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F42F4AF6-4BCC-497E-A889-0BBCA965CB32", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "589511FF-F93F-4C54-B89B-B7228EA68F43", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7BBEC67-BD2E-49D5-8294-977D975D98D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C529A4BA-F1B7-4297-A9CC-2FF0EB2CB5AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -\u003e 9.11.7, 9.12.0 -\u003e 9.12.4-P1, 9.14.0 -\u003e 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -\u003e 9.11.7-S1." }, { "lang": "es", "value": "Una condici\u00f3n de carrera que puede presentarse al descartar paquetes malformados puede provocar la salida de BIND debido a un fallo de aserci\u00f3n de REQUIRE en el archivo dispatch.c. Versiones afectadas: BIND 9.11.0 hasta 9.11.7, 9.12.0 hasta 9.12.4-P1, 9.14.0 hasta 9.14.2. Tambi\u00e9n todas las versiones de la rama de desarrollo BIND 9.13 y la versi\u00f3n 9.15.0 de la rama de desarrollo BIND 9.15 y las versiones 9.11.3-S1 hasta 9.11.7-S1 de BIND Support Preview Edition." } ], "id": "CVE-2019-6471", "lastModified": "2024-11-21T04:46:30.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "security-officer@isc.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-09T16:15:17.170", "references": [ { "source": "security-officer@isc.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.isc.org/docs/cve-2019-6471" }, { "source": "security-officer@isc.org", "url": "https://support.f5.com/csp/article/K10092301?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.isc.org/docs/cve-2019-6471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K10092301?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" }, { "lang": "en", "value": "CWE-617" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-02 21:15
Modified
2024-11-21 04:46
Severity ?
Summary
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.5, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4 and BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, an undisclosed iControl REST worker vulnerable to command injection for an Administrator user.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K20445457 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K20445457 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A057B236-8B7C-430D-B107-8FF96D132E73", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D7877E8-E50F-4DC6-867D-C19A8DB533E3", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C22F2CB-FA25-4326-9542-FED6F97262DD", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DA95898-45C0-44D7-B1B7-4D4A9BB92DE4", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "33AF102E-2851-45B5-8C71-B393F34D4591", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E4EA2A9-C197-40D4-A6AE-A64D69536F99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F602F8C-9548-47C4-A15E-FE52FDC37BFA", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8E161C7-38D1-47C8-A71E-E2B0734AAD13", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FC8C37-629D-4FBA-9C79-615BDDCF7837", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FCB095-3E70-472A-AB9D-60F001F3A539", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5275F08-E0D0-402D-812C-C72AE26D95BC", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "04CBFE91-3C35-4B9C-A83C-9F890461F559", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "42EBAE78-C03E-42C9-AC2D-D654A8DF8516", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "75D817B1-EC06-4180-B272-067299818B09", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF225E1D-75DB-4E67-93A8-727E3A6F1896", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "02B19255-1558-410B-A223-4B13D7CEF92D", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "255D11E3-F502-45CD-8958-5989F179574E", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E72B035F-97C1-41C6-B424-F3929B9D7A99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A5F789-854D-4C17-98FE-85EAD8000C09", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F748FCF9-EBD8-46B8-B37A-1B8065255D2D", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "10A57948-C53A-4CD0-801B-7E801D08E112", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F367EED9-1F71-4720-BE53-3074FF6049C9", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8AC313F-4776-482C-B8E4-E3993820DA94", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8571BA08-0D43-4C79-94C7-25E23FD6939E", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E4A258E-4F20-4C3C-8269-CD7554539EC6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5E9908-C959-48FD-8FAC-C0FE329E6FD8", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1209416-7A72-4B4E-B493-DCB1A04A39E1", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "00FD3E2F-2878-46CF-951D-40BA85F596E2", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA668DC-EFB6-44C3-8521-47BB9F474DD1", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23EFF81-0FF4-4B4A-BAC3-85EC62230099", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0915E0EA-4DBF-4D42-B533-7CB8674C5D97", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8725B2AB-8AC1-41FE-97E4-1AF55C068AA1", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "24904D5C-58FF-49B0-B598-F798BAD110E6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE11CCA1-58BF-462E-A0DE-49F3BC1C5499", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CCC67AD-46E4-40C5-AEED-C4691C731978", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB96530F-CA8F-45D4-A20B-511A625A03C2", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB112ABE-C07E-480F-8042-6321E602183D", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A751827-1169-408E-BCE6-A129BDDB489D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF10D9A8-AC97-4864-B7E9-8209983B2489", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE79060F-7B66-410D-847C-9C01E1DAB1D6", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7865E258-CDA0-43A5-9945-81E07BF11A82", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAECED76-81A2-4A0C-8C2E-24C235BB32DE", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "19CF4C32-368F-42B3-B1EE-C59CC12EF745", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA189F4E-231D-443E-AE67-D056BA31020C", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B572C267-AF06-4270-8FDC-18EBDDED7879", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "88B12CA1-E853-4898-8A06-F991BE19A27A", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B310516-87E6-453A-82E7-CDDB9F9D5E57", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "663E9E2F-DBB0-4625-BDEB-400CC7A9296D", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "19428E8B-18C2-413A-A3C0-AC6AB9F952F2", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6166E0DB-2BA5-454D-ABBC-9E4916436A44", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "117DFD13-51F9-46E8-B000-3364B7ED8364", "versionEndExcluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE529031-9C19-4AA3-B0E1-2BF55A548594", "versionEndExcluding": "14.1.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "928A7D30-8099-47B8-A1D2-A4997F54C1C2", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.5, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4 and BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, an undisclosed iControl REST worker vulnerable to command injection for an Administrator user." }, { "lang": "es", "value": "En BIG-IP versiones 14.1.0-14.1.0.5, 14.0.0-14.0.0.5, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, y 11.5.1-11.6.4 y BIG-IQ versiones 6.0. 0-6.1.0 y 5.1.0-5.4.0, un iControl REST worker no revelado es vulnerable a la inyecci\u00f3n de comandos para un usuario Administrador." } ], "id": "CVE-2019-6620", "lastModified": "2024-11-21T04:46:49.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-02T21:15:11.307", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K20445457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K20445457" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-05 17:15
Modified
2024-11-21 06:59
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K64124988 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K64124988 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E33BCA5B-CE91-451C-9821-2023A9E461C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "9DEE8658-1C3C-4245-960B-C0EA5A6843AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "D7461621-52A4-46AF-AD61-651CEF43DF29", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "2D9EE524-2CA9-4252-8BC6-0C438C27AA5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1AB0A-F56D-4154-A992-D4EE722E0922", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCD2044C-AC6F-4145-B1A0-8EB26DCF1F8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FC866D4-CE8C-4408-AD1E-8643AC554CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "7563D979-BE37-4251-B92E-0DBDBE53F3FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "846E0609-BDD4-4B55-AC35-325D437CE2B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "35ADE9D3-F6FF-4418-83B6-42896B200CA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D8503D6-43CC-436E-A9DB-EC99C3E79C43", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "C6781DA7-9577-4FDE-8170-CC8DD90BD1AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5491BC3C-EE0C-43FA-B870-BBF9FC4FADB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "41408E51-04CC-4208-9DBA-0A5A90EFC7A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C90F3BA6-6466-48C5-A621-B44549419496", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "79A3A605-EBE9-4C50-B6F4-5FBD385FA8B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B3E688B1-28C4-4F9A-9474-381FD22E792D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "25DAD24A-2D43-498E-BC43-183B669EA1FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B25A33B9-2485-4D80-8F49-9B4688A39345", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2D3E81E7-3E6A-46AD-827D-14046D93144E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "C9416AE8-7C48-4986-99E8-5F313715B6B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCA6CE41-1D13-4A7A-94D8-C0D5740870A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "29041413-B405-42A6-B9E9-A3E7C3AC1CB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F0C4673-2F1D-45B6-BC18-83EF68BA3601", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0148360C-1167-4FF9-B231-3D53890BD932", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "214D3CD8-6A1A-4119-B107-0363D34B3458", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "6CA06267-4A87-4249-8A08-5A78BDCEE884", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "EF96CE38-E834-475C-92AD-97D904D8F831", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "702ACADF-C7FF-43C9-89A9-5F464718F800", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7E9747B-6167-4E8B-AF48-AA55C900C872", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD637AF5-F7D1-428F-955E-16756B7476E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "CBAB92C5-2D50-49CC-AECA-0D16BC44A788", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F8B716B-4DD7-44E8-B5B1-801E44788617", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "6FC91813-5F3A-470A-B412-2A9459CB05B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "288CBF25-9746-4735-9BE4-65D8B1DB383B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "467F464E-8E51-42AA-BB17-1D3964E004AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC827031-CA39-4081-8CE0-30EAC78DF756", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7569903B-3A15-4A10-863B-6828337DD268", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "45825991-D17D-42F1-87B4-7DF86B098B45", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7AC60E41-1190-49D3-B684-4B1313D2F469", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "16E2F78D-7665-4A8E-9341-131352D6A929", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "3B593325-3779-4125-A0E9-869493799E35", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "D57EB50F-D82C-4826-9545-58C22877F531", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "76EAD6EA-811F-4193-A83D-E70A9A53AFC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "EEE9857F-4A59-4A9E-821C-BAF3AB450155", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "F691A4ED-EB2A-4FF1-B701-02F3A966BA40", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DE1D99-5118-4DC4-8B37-E9448378B64D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "200AC72D-719D-4663-BE05-C9C7826DEA68", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4BFA5B4-AFC0-4E4C-A4E7-ED7BFDC3411F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "987AEEE0-9301-4F36-BB52-9C260741522F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "51A3D5FE-1B2D-44F3-83DF-BBB3DFBA2DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "189D37B0-49A3-4369-8F85-325355BE5B29", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "71B7081C-A869-402A-9C58-219B3225DB70", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA89EA2D-9053-4B84-AE93-208F7640750B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "153BBF00-C7A3-4654-A4F4-2F3DD54A5814", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "3BCA2C3F-7E1E-48EA-92CF-1AF5274F5012", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "950A7D6C-DCA1-4B8E-B3C2-15F1845FF0D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "5788C636-64A1-4A9A-BB1A-EBC4ED80C59E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "48F2498F-8691-4325-8B3D-E56A5CE3F3D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "CF19BEB3-1624-433C-9C6C-BE71752A5FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "85E54209-6418-4ECE-91EE-A36D82E4AFD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C8332960-4AAE-4101-8FFF-2D07B6479BD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A065BC0-56BD-4665-A860-EBA37F1A4D8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "76368B4B-226C-4E23-83D0-7F2CFE371852", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "D64A7243-E711-45C9-8CB7-C45C1800D169", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "9269C1C4-505B-4B1A-9792-791A8E5A26D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "F73F862B-10C3-4F5D-8B11-A31A972C1893", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "77192AFB-B612-4BAA-916C-3DF8E851CC2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE295AF6-2B35-467F-8501-B5753CDDE16C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E3C03B68-914F-4DB0-A832-B626B8746524", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "21128B70-DCED-414E-836C-3DB2F1AF20EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69048-A88C-410E-8A33-C9F5BAE1403E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "2988A0BF-CF63-4F17-AF49-47E90FF71C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "73B02887-C0FD-4D46-8583-A0B9F4F4C4EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D536A57-C7DB-4CE1-AE13-254C650343A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "492707EC-69DD-4795-9438-46E5E9627F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "318C9307-E64D-44D4-852F-710DC0768904", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8A93796-89EB-49ED-A08E-E8EDC89EE4F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "129F1B0B-44E4-4F67-B0B6-43CD2734F30A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3F5F2BF-708F-40F6-9BD0-4779DE9A1785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DC9FA335-23DF-4206-853A-934B41A20525", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DEE1D83B-7E70-4AF0-85BF-530FD1F66825", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "41D3317C-4A3C-48D2-A56F-7D50E2CE7759", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "08E29063-889A-4499-AEAC-D79165EA34A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6550AF19-D3CD-4FD2-AABD-EF02579D0862", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "670D14AF-EF88-4F82-B295-30BE34745808", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "1BA899CE-26F3-42C5-8AF5-ABD2E3E01CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "61795EB4-7DFF-4168-B1C3-375DA353C678", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "C8D10D74-5C97-44DE-B667-3011BBA585F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2E0BDAB-9EB9-43FB-B49C-CC8440CAF1AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "59742F26-53D5-49A7-B456-71FD322EFD97", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B7DCF9E7-F55B-4448-A35A-42C26BA7123E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0A9081-15D2-44F7-B66E-5C594F7C8066", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "48BE0210-7058-462A-BA17-845D3E4F52FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "C21E3CFF-ED97-477C-9CC3-0E02A2452F30", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "1F2DE800-03D6-4556-AA8B-94301162CE39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "94BCD296-517B-4FD0-AEBF-F3A4DB1583B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "CC8D2671-09E6-4761-A48E-C3C87A1C17EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "ECA90FB8-E2CD-400F-B753-1B482E7FAC96", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6FEC804B-35DB-4A0C-9AEA-15527E0CC1B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BEB228A9-0C01-4531-B2B2-38BB7B0E02E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0A9A12E4-25DA-4ADB-8CD1-6C0DA978625B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "6078DDF8-83C0-4088-BC6C-119EBADEF26F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "923F5595-C161-49BD-B504-738ABF869858", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "93A90C66-2F1D-4AE4-86DC-BC4008466E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "074CB0CC-E7CD-402E-9EFD-954DAB79D68B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3ADBE394-9E74-45FE-A8C2-9F3479A60324", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6A8BB611-EA5A-4403-90DA-89F267AD3DBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "F02F4AF2-922C-4CF5-9B18-588899603F27", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "2CF66FD8-CDA5-4E44-8A0D-9FF07E8C1E05", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "22FF4312-2711-4526-B604-796E637139E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EF145312-4BF7-4BD1-853C-4A3F6FDF2311", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B878A1C5-0FA9-46A6-93D3-9A15652CD2B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4E94B20-41C4-4441-A208-B44F1AFE79C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C32BB88-ECE9-49C1-B75D-D47A17399C10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DF25F766-7DF2-4BBB-881C-6C43C801126A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "9EB1E835-DDA7-4D3A-B92A-DF88CE9509F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "9094D9E8-4B45-4714-9626-5866B17B0ADA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "967FD30D-8806-4C8A-BBCD-2C84FCA42BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "D619D58E-D8A8-423C-BB46-EBEDCD887D92", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "530F58C3-EED0-4641-B71D-8F27006EBAD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "88C68A60-A500-45BA-AE56-C7B2F3122691", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "CF7EAF3C-66C8-43D2-B276-77D56CA6E63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDEBE106-40F1-439C-8154-187D89988C3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "94DBCD7A-E4DA-4C08-87A4-960CF53A83E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0221C238-8DF6-44EA-B390-15EEB180902E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "95599B32-F922-4948-885C-A8DE0CAEE2DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "47300DC0-693E-4971-BAFD-12B16FBD3BBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "46D9C9C4-AF8A-4B51-8AEA-28F5B784AA79", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DB2118A-0F9C-4273-BB07-85FEA32C785B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8541C9EF-69A8-4641-B173-3BCE0EDD20A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E24A3C71-0075-4738-B114-267337D050CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A906E40D-7386-4A83-89D7-8EA0BDF5ABD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "18433DF6-2F3E-4527-943E-39D64A84B7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "010F5633-B6B6-4C31-AD04-E1119D75D5B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "15DF249E-7BA6-4321-BFD8-EAAE9DCDFFF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D5FDBD38-369B-4007-8D9A-B65B83B2AABD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69F18D98-3C29-4012-8A3A-0D7FB55F5735", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "168FDFB8-CD1F-49C7-89BB-87278795E582", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "0BAFFCAB-144B-4C2F-88F8-D35930012F44", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9D030F54-8F3E-4844-8B51-B93A31805010", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "907FEE11-DF3B-4BE7-9BAE-5F6BE20E469D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "49C435C8-DA39-41AF-9E42-AE50C96F9C66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "817F7B3C-1CAC-4BD3-BD1A-C271C9516701", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "8B89FE04-D25D-4FF0-9421-B8BED0F77997", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "14612AC5-945C-4402-AFF0-5FCE11B7C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A03DD77-08C8-482F-8F79-48396ED0BF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "219F951F-C59B-4844-8558-6D07D067DF7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "AE8FA530-5502-4FE1-A234-5E313D71B931", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "6578F36C-12EF-49E4-9012-2ECCE8770A92", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "00141CBE-3AF5-40C3-B9D6-E9E61CFABECB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "56FC4AD6-EC04-4BC0-8B13-6AE9805AA8F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A1BC7E64-0621-487A-A612-C82CC040FD90", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "46203B9C-8815-44FC-809B-A24F988CC5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9AB53DF-7335-462E-B8CD-44DF0DCE3826", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "26E6EC85-AEDB-41DB-95A9-5514980C2C67", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E1D756CF-ABB5-4284-8BA6-06C85017551F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0BCCF356-7A30-4B59-84C4-C9B881BF4D17", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "53DB69A8-AB14-4D17-B5DF-2AFFDD015194", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1BC3257A-EE34-4EFC-ACE4-2D5CA663F1F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "55DD7394-BD0A-42FD-A367-827F35397A20", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "98509F74-301A-4D1F-A2B4-B01B80CEFFCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E87FFF5F-5BB1-4E2F-BD15-3BA7C9B26FEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "05B43CBF-8448-4415-94B1-F0279C1F6440", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "929B2EA3-2DF2-4D03-B0F8-F4137E9FACA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "3FDAC16D-6C22-48DB-9D95-CCFBFDE6F204", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "AD9FC84C-DE82-4A92-8598-F35EA10D8A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FAFAF12-3981-4180-9C2C-994B93DACFCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB4AD1C2-6344-43C9-8887-60D39291D397", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "809DE9DF-A873-4953-BE12-766D5D6E12CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "27B4EACF-64F4-4FB7-A257-F13972064C55", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "397CC387-5F68-40F7-8B82-A29B160C9F14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C529A4BA-F1B7-4297-A9CC-2FF0EB2CB5AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "106CE093-FAED-499F-961B-11484D4A1508", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0092DB5-0E5B-44DE-8299-B8AFDD18526C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "C2ED3051-5100-4214-B212-C039F1CCCC3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "74DEDC05-82FC-4AD5-9DDD-D0D68DA9E26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E4CDFC55-EE03-4A97-B122-1F459562B074", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AED85D4E-09B0-4A5F-9630-561731543064", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6BADF2CC-1D6F-4711-ADD1-02AE987079FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "86B5BB56-DFB0-4859-9980-A72D69C0747B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B7851945-44BC-4B08-8156-EFC08793DC90", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6943EFA5-D2C4-4255-B175-6F876A06DE81", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "579581AF-464E-47E2-9345-1B29B8846346", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BDE33ED3-2629-456A-AC7E-62255D6E5FCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC4E36FE-C4C7-4C00-A65A-41F50FCE017D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "161BF669-A4E7-4B2E-98EA-8D7A8DDDE52D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "5FA50CBB-8EBB-470F-BAE0-99399372F84D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "024B3B11-136C-4F57-9C50-8F952F174C26", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "59188694-B986-463E-9B65-B640761F9250", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "9B9EC602-86AA-48AC-A732-C8C14311FEEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D8B6B050-CB8B-496A-A015-265B9D02D0E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "65AF109B-BF06-4DE2-9140-F73F1FF0BD89", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BB0F7F15-44A8-4859-B04A-5C156E6CA3DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C1661922-B25B-4244-8AA9-95FADA6CE088", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "7DB48EB6-5CA1-4E56-A486-5267CAF4FBD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "AB3A6265-5AE7-4B25-8801-CDF07C2AD5DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "DB069F24-EBAD-4E10-BD2A-F745D7CD2F6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A58E8A11-9D44-48BA-BCE1-3505F18E0D41", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A54FE871-70AB-4F8D-9588-B473D8820683", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4E0F72D7-792A-4CD8-8DED-318FBB9F8CDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9A79D035-9F77-4FCA-8E36-E01ED7BB71A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F933F2D2-1C1D-43F0-9BD2-4699716E4A94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1013320D-D0EE-461E-AF90-049F82AC910E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "91918377-CD4C-40B6-A167-4F596EA9D2B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "AA222867-59E6-4C3E-8F4D-003D51D93BA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E83A8D13-E491-4CEA-8761-9C6B39CCD402", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3E634D59-2B6D-49B8-A7BD-E2962CD2B455", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "382A68A9-76FE-4FCC-86A8-A96D9EBB5C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "5DC0FF34-57F5-4454-9EDB-755F60EDC89B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "68E110D5-07A4-4D45-B623-D0A8894A0E39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9784D592-2275-4B76-BABC-A68C5C995C36", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "93E7270E-62BF-4974-8ACD-D9E0A6AA77D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D211D419-03FA-4E64-9551-D19B73634E45", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E50E357C-95EC-4278-BB26-8BC94B92CC70", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "46C7A912-01EE-4301-84A0-465F97C8F30B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D0954BD-CC9C-448F-A9C1-3FB71AB27D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "911BB6DB-B2D1-4855-A65C-F0799E034358", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB089D73-31D3-487E-91AC-DB5E123B7951", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "4050AF7B-BB6C-41C5-8E0F-9AF4D541823D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "593AEF30-40F8-4D09-AD0E-2A64AE6420E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "37150BBE-E8B4-4B12-A644-8889676BE752", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "06E2C448-F279-476E-9F54-185582BEE9E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5943AAEF-A816-4F95-A91F-023A226D6459", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "72E78A8D-6CB6-49F9-9288-9C2EEF41441A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "483FB980-CA33-4C60-B267-954BF7E17B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "36880460-02CA-41A7-8C2A-42A312C28351", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "88A8AAC0-8AAB-4299-A238-7173AA92923F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "1B69FDC8-E564-4181-B290-1BAE1D28E4BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB414A2A-AA17-4137-8881-9B7BAFA5E918", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A3934E25-3F98-41C7-A7C8-AEA821117C34", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB3876A9-929E-45B4-A3FB-B6B4445B4345", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9401493B-D219-4812-AA8B-A2FF43FF1BA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "6FE6221A-F603-411E-A36F-ADE237C4B35E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1BF46DCE-2603-4E61-87B8-352FF4111567", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4B6989D6-DCB0-47C4-9884-3C7B9BB39652", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "35F63FB6-FD94-409A-A00B-7D73C6A35974", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "108A4319-E52F-4DFD-A5E2-7F0623FE0B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5756EA61-D0E4-4AC1-882D-71EE4BB6CEB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ADBB0BD-F67B-43AD-AC6C-4B5EEF37BFF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "427986E1-F438-42A5-AE19-D70C76C35DE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FCFCE08F-8FEC-478A-8620-BACE3F78BC75", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E44E67B9-2A93-49AD-A8D8-A670D9F6DD0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "EEEEB4CB-ADED-46F9-85F8-5B8319811B30", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "75641260-5656-4717-9912-FB3AF67DEC77", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3D373DB4-A175-4196-AC1D-AD2F8845DE53", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DE43C4B8-77B8-4AC0-BD92-33E19A7FD87D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B04EE3A2-A09D-41C3-A5F2-DAC007041B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C641B4F-DCFF-4A1B-9E00-EDF18A270241", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "FBC82477-C45E-47F7-91B7-6E170EE88D02", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E743564E-4F82-4F58-BBCC-756E0D1719CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "7E6E28A5-849D-4951-819A-FD313BD338E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "30AD01FB-1848-4FB6-AEDB-146FE045ED07", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BBBB6E7C-DA1A-479F-9DD2-DE0C3CA82E92", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4913B437-33FF-4B5E-A855-9DA00B35E3B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDCFE65B-340B-4F7D-93A1-4390BBC8E67F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FCEFBC4-4A0A-4C3A-BF7E-39C09E25CAD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "42AF845A-5755-4C06-BADF-734E6874EC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "78CC6E4B-5240-412E-986A-94DAA65DECB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "DA63A58D-32C6-44AA-A63B-0744618C239F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "06A1E194-8FBF-4546-B8D6-6C3B9B142401", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "926CAB4C-164D-410F-9B48-F6510A6FF464", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7EE88D9B-F7BE-48CB-8776-1CBABFE33A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "EDA16E9D-D877-4BFB-BFFA-2203852927F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "26873D65-5406-45AF-A7F4-14AF2C55D368", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "71666E6B-8615-4D7B-9A7B-2F6D048FE086", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4841BDDC-DBDB-48C1-B841-DF3477A8A27C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "371D42CC-39CB-4F17-AF8F-195BC58F415D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C9A1D5B-D2A6-4AEE-989F-18C607FA51A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E847B072-2E86-416D-9D39-FD796770A0B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0C55AD7A-B63D-4DCD-8222-28CBC64900C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "282D7673-A22C-4CCB-8476-0ACE0AEE4A90", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB3DF801-A0D8-43EE-92D6-8F0010CF1B76", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "41122A97-81A2-4C3C-97F6-A89AA246503A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "C7AE56D9-DDA5-4F8C-8F37-3C1090A95349", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "79C95A86-994C-4F7C-A2E8-A688EE8E8286", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "35E73A7E-5AFD-4E8F-97E9-3D3955B38CFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "588E8731-0160-4664-8BC4-45F7F55B58F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A7B147BB-1B2E-4F40-9FA7-1165B8F0B60D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B502F2-404C-463B-B6BE-87489DC881F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "C4FC2E0F-763D-4C13-A3ED-E5EE0150C2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C0E94252-1980-4EE0-8289-CCD4E5B4F29E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "DA2478D7-7400-4FC8-84B9-77DB43AFC6B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3DB3BD31-D6D8-4AEE-B1DF-46ABBDCD5416", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82C7B1C-E195-4D94-B604-78FB464C4F81", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F6C3144-D0DE-4248-BFCD-04A7E6104044", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0357B5ED-0600-4756-93E5-692987068596", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "290DB9CD-21EC-4BE7-AD81-DC6178408CC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "B8836678-CC0D-47A3-A6C8-B4C56CFB3574", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E4EDA2C9-9A62-48DF-99A1-F2E7EABD79F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "263197B2-7BEB-48DF-A7A3-A2EA0DA49FA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6DD7E85A-BE85-4CA1-B9CB-0888735EA132", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "ABB28BCE-A389-4327-8DB6-D745E0F95C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "CC063A34-AB9C-47AC-A6A6-9A920C5E63B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "62F9FDD3-D238-44EF-8AF4-5B1987AA3E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "4E37750C-50F3-480A-AA40-23D59F50E4B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A724B2F3-E3FA-456F-9581-0213358B654C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0F6CE564-D51A-4ACE-8A09-CE65D1713EB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C231E06C-1121-49BD-B5FB-CB45A4D10810", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4D001D61-CC58-4FFF-9B1B-44046DB5FAD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "461C4C1D-B0F9-44EF-A535-BCE9FE501A94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "BEC35855-E381-49ED-B929-1B2F1E107615", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "9E2359AD-205D-49B8-821D-5569F63F91FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "56846B46-E0FC-4921-BE96-368F7CB2FB15", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5D8FCEF-C962-404B-8663-D11C277F9839", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "7C07A0B7-25D3-4599-9047-8FF889AD0A23", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E2B279F-8EE5-44FD-9EFE-48C652289CF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69C053C3-AFD9-4A24-83A8-08F8D5614ACB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "994D457F-259C-460E-A3E1-CB2F737A2181", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "73FB842B-33B1-4AD4-AC61-47192A87A785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EA4F45-35F7-4687-8D1A-A5ACD846500A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "30BD328A-30C0-42B2-A08F-ED269DB3D285", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "328203DD-814D-4F24-BEF0-05E63690EF15", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA953694-D738-4703-9699-BA9F1658C2E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2620E19E-8F81-4F94-A422-E14AC6DC369B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "64273A2C-E5A1-4605-92DD-EBECC7F051D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E60CA151-1C3A-45B3-B939-E6F80063C595", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "58BAD5A9-9C67-4056-9344-07C8C42C8E88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4031DCCB-5110-48B6-9906-7893553ED908", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4BBBBAE5-E3B4-42CF-B66D-E85345333A29", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "09D82EEE-AAB6-4FB4-9C97-3ABC619CE757", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "32E709A6-5E8C-4739-BAD8-AA7CE5C8495F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E0948894-8098-4532-9E4A-9491E3761C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E7DE353F-F350-41E4-ACC6-0E854B939830", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "93CF4D85-6EF9-4341-85EC-04CAE039E605", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "2161F566-5F88-492D-BD84-7AE8D6E1AA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F754F6FC-2A29-453F-9E9B-39C779830562", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BDE4D90-5AE4-4183-997E-188FF17D497E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "05C36C95-6191-4C6F-978A-1303E4D75126", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4ABEFBF8-9888-4B1D-9912-97C501AFC895", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "98A1FBEB-A427-43A8-B2AB-2E331585D512", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1C2B883-EA96-4B51-865B-B1DE1561096C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C091449-089A-417E-B77C-A4EE1FB86597", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4FB05CC1-69F8-4959-8666-D106C0D27826", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6EB971F-907D-49C8-8B59-EA3895394A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6F3E3A8-0AB8-4F89-961B-AE4BFDE979D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "65AC40D8-1554-4BB6-BD8A-055137A79E00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7FB3D02-E919-4F91-8FF6-32E78593C014", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E26FB91C-AF0E-4996-8F52-FE4348152BC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "658A1401-D4C0-47C0-B932-FB46E04697C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "509A4307-3EC4-4AE7-AF72-3C2B3CF9E754", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "756F8EDF-6F87-4C6D-B2DB-ED97F799C27F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "99D94840-8F62-4232-89F0-A83313AD418A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:8.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1316A43D-B002-4D27-A89B-63C6F827B722", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" }, { "lang": "es", "value": "En F5 BIG-IP versiones 15.1.x anteriores a 15.1.5.1, las versiones 14.1.x anteriores a 14.1.4.6, las versiones 13.1.x anteriores a 13.1.5 y todas las versiones de 12.1.x y 11.6.x, y F5 BIG-IQ Centralized Management todas las versiones de 8. x y 7.x, cuando es configurado una autodirecci\u00f3n IPv6 y es habilitada la clave de base de datos ipv6.strictcompliance (desactivada por defecto) en un sistema BIG-IP, los paquetes no revelados pueden causar una disminuci\u00f3n del rendimiento. Nota: Las versiones de software que han alcanzado el Fin del Soporte T\u00e9cnico (EoTS) no son evaluadas" } ], "id": "CVE-2022-29479", "lastModified": "2024-11-21T06:59:09.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "f5sirt@f5.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-05T17:15:15.110", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K64124988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K64124988" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "f5sirt@f5.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-03-11 13:01
Modified
2024-11-21 02:01
Severity ?
Summary
The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0E9005C-26CB-4056-8F6B-98C7FDF2F7B9", "versionEndExcluding": "3.2.56", "versionStartIncluding": "2.6.24", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2869AF87-7E94-4E08-8EF9-8C62F663EC82", "versionEndExcluding": "3.4.84", "versionStartIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "67836467-8BEF-44A1-B031-98EFBA19F38C", "versionEndExcluding": "3.10.34", "versionStartIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AE2B033-586E-48AC-95DC-880018601DFC", "versionEndExcluding": "3.12.15", "versionStartIncluding": "3.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13865A2-6E9A-4FFE-A1C2-02B75D66C207", "versionEndExcluding": "3.13.7", "versionStartIncluding": "3.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F876CB01-E4E3-461B-BF67-F993D3C058B9", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF513AF7-A3D9-46E0-BDCF-A4C9F6DDE83E", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0D2EAFC-436A-4553-B688-268EF5610499", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "91D62DE9-6693-474F-A2F4-9F53A06F5663", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA78FF31-4D4A-402D-9C3C-61DC9B14A790", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FF30167-0241-4136-82F8-2D2FB545C19A", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "980317BB-165F-4804-926E-9973BC16E28A", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "23AEA33F-71CC-473F-86A4-C120532928DE", "versionEndIncluding": "3.1.1", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEE25317-09BF-46D2-934B-2D05B1390EFA", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2CBEB8A-617C-470F-BF49-10BE16FBFA97", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C8165D3-9160-4947-B1DF-226698B39E90", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A63021EE-71D7-4CB3-AEDD-90A890FD5959", "versionEndIncluding": "11.5.3", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C666A18-9DED-4B49-92DE-474403FC17BF", "versionEndIncluding": "11.4.1", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6B52D60-38DB-4BE9-91F4-B6553F5E5A93", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1E3204F-9464-4AC3-819B-D1A6B399FAE3", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9768142-C554-44DE-B8D5-45CB51E3C34C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C8BF865-BA45-4711-829F-EC8E5EA22D2F", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BC0EAFD-DA5E-4A1B-81CB-0D5A964F9EB6", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B3E56EB-202A-4F58-8E94-B2DDA1693498", "versionEndIncluding": "4.5.0", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk." }, { "lang": "es", "value": "La funci\u00f3n sctp_sf_do_5_1D_ce en net/sctp/sm_statefuns.c en el kernel de Linux hasta la versi\u00f3n 3.13.6 no valida ciertos campos auth_enable y auth_capable antes de hacer una llamada sctp_sf_authenticate, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (referencia a puntero NULL y ca\u00edda del sistema) a trav\u00e9s de un SCTP handshake con un fragmento INIT modificado y un fragmento AUTH manipulado anterior a un fragmento COOKIE_ECHO." } ], "id": "CVE-2014-0101", "lastModified": "2024-11-21T02:01:22.173", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-03-11T13:01:06.733", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec0223ec48a90cb605244b45f7c62de856403729" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0419.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0432.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59216" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15317.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/04/6" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/65943" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2173-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2174-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070705" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec0223ec48a90cb605244b45f7c62de856403729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0419.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0432.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15317.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/04/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/65943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2173-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2174-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 18:15
Modified
2024-11-21 04:46
Severity ?
Summary
In BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, the Configuration utility login page may not follow best security practices when handling a malicious request.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "234289D9-B83D-4AAC-B8AD-E6CDD0404C20", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56D0EC5E-B613-4CAE-BF1A-94B9CE360892", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD46FE2F-5AFC-41E9-B0B3-5C7B060D1769", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C1090DE-95C8-4F75-8C52-C4CDCFD344C8", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F890036E-F382-48C5-A53D-0BC46357C66A", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDED361F-50F0-40CE-9927-A7275EA9D6B3", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B8AB93E-1D41-478F-BCAD-4A2D83E6F5DA", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB203313-0A75-44E6-B0ED-311AB89F7F9A", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "633C15F8-71C3-4D6F-8121-2B7588DD8252", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "53A1FEF6-6445-43C7-ABD2-BB9943661CE8", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEC07719-850B-4956-ABC3-1B6CFA7DC0B1", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A48B5AB-6882-471B-ABB8-4EDEFD253158", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE31266E-FC9D-4AF7-97AC-BA797FB66ACC", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A36BB987-3E3C-4F8F-869E-09E1A95F211E", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E72DC66B-A5C7-40F8-BD1A-5D326C98AA77", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECF0B01D-4AFE-4399-A819-C78FA5F1A184", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "B52E2155-0F38-443C-9339-B6D9276BD76C", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "630C36C6-AE5A-4D72-9BEE-420484A73A75", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A5175D-871F-4BB7-90B0-59A206437493", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "43A637D4-C424-42F7-BF1D-FB16FD2C01D0", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "419FF59A-CADF-4A09-A1AF-02AD29BBD981", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "978262C0-E7B8-468F-AA0D-0B5D0D8032B8", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3B2FBBC-03B9-4915-BCC8-6D64E56D1F27", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2542D743-D743-4036-AA17-D08174A2E226", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1F6B56D-FECA-43E8-A33F-1A187E6C1919", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A2B2FEE-8FCF-4AB7-8E35-762BA8A68A8A", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "434B9357-1FED-4F23-B494-873CCAD18EA4", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "45A94ADE-1F7C-4817-A1D7-F5AA57FFB91C", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "53D10F64-073A-4094-A3AA-7943E8A6C883", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "49FAC4A8-09E6-452A-9934-0C0C98B2EC00", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F9BE633-C48F-432B-BCE2-C426B7A72153", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "459FF42F-598D-435A-B043-636E81FBF82D", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAC5A1B9-AD34-4BF6-86BD-C36BC838B665", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA8F52C5-5827-43EA-B812-7FF643AE582E", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "F753CBB4-9D65-4E6A-A741-19EFDF9E7791", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA4F1CFB-0FD9-4AEB-BF25-093115F9D891", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A1001A5-0821-40CF-BECA-990A1BB22ED8", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A70C780-FEA3-4105-ACFA-86563BA532EF", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "5589A836-E970-4F04-8940-AC6899FE665F", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "4292537B-53B6-4D0F-8E69-1A7F1ABF3C2F", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB0E61DA-03C3-47CF-A83B-AAC2256EFC66", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "12F0D363-0DE8-4E32-9187-D7ACA0868BD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2DEF575-10A6-43EF-AFDA-BEAE4EFEA518", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D2300C8-7B5D-4B8F-B3A4-9951CF92DE80", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E237EBC3-AD34-4C64-8E8C-27A884E30516", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8562C127-C750-451D-B2F3-E42C0392BE0A", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C93996F-AFC5-4024-82C1-DD92ECE5DD59", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3879431-2E02-4B6C-BB4F-C2FF631A0974", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D05AF4CB-84F8-4F10-9D57-793BA29D39FB", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "7ACFEBB4-A25C-4BBB-B26A-F48DD6431FBD", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0507B689-9F29-4522-834D-06C81BB3FB93", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F294F97A-94CF-450D-BDB0-AA2D546C75F8", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF5AF38E-FF64-404A-BB60-E4CC83C1CA3D", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA2F4E11-28BF-413E-8061-14D408F44C3B", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6BA7C53-5BBB-45F5-8A61-C44CDB673B52", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AB0EBA8-63EB-41DC-A044-B91F4F85DC2D", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C481587-2B8A-46C1-BCF0-1C8C31FB9722", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED951F66-7FB1-4F13-A886-044EC4A3D39E", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F093D46E-5A0B-4514-9E7B-C701FBA81A57", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CA4DEBE-A24D-4A56-90A6-FADF22123036", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9C19543-9082-4FCE-8AC5-52F249E02FB8", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7559EF53-6097-40D2-BBE2-5CB59F6E4FDA", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDCAEC2B-F429-4EE9-BC72-993A7FCCFD32", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "45D0AF1B-9106-4C38-B1A2-87FC189ADBAB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8483666C-1D94-47F9-96C4-294A3D452916", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6483DA57-692E-46D7-BF45-CD5B7A507644", "versionEndIncluding": "12.1.4.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C09C8A9-F1B4-46FD-8D31-62D86E834B67", "versionEndIncluding": "13.1.1.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAE403DD-C8AD-4B27-98C7-B0E0D3904A3B", "versionEndIncluding": "14.0.0.5", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A47F8411-36A4-4B09-AF40-75E7ACF23B9F", "versionEndIncluding": "14.1.0.6", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A4E46D-F0DB-4201-9102-EC89FACBE780", "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B589C35-55F2-4D40-B5A6-8267EE20D627", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7526-9630-48EF-81FB-44904AF0653F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, the Configuration utility login page may not follow best security practices when handling a malicious request." }, { "lang": "es", "value": "En BIG-IP versiones 15.0.0, 14.1.0 hasta 14.1.0.6, 14.0.0 hasta 14.0.0.5, 13.0.0 hasta 13.1.1.5, 12.1.0 hasta 12.1.4.1, 11.5.1 hasta 11.6.4, BIG-IQ versiones 7.0.0, 6.0.0 hasta 6.1.0, 5.2.0 hasta 5.4.0, iWorkflow versi\u00f3n 2.3.0 y Enterprise Manager versi\u00f3n 3.1.1, la p\u00e1gina de inicio de sesi\u00f3n de la utilidad de Configuraci\u00f3n puede no seguir las mejores pr\u00e1cticas de seguridad al manejar una petici\u00f3n maliciosa." } ], "id": "CVE-2019-6651", "lastModified": "2024-11-21T04:46:53.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T18:15:13.307", "references": [ { "source": "f5sirt@f5.com", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K89509323" }, { "source": "f5sirt@f5.com", "url": "https://support.f5.com/csp/article/K89509323?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K89509323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K89509323?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "f5sirt@f5.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2022-34844
Vulnerability from cvelistv5
Published
2022-08-04 17:47
Modified
2024-09-16 20:58
Severity ?
EPSS score ?
Summary
In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker's control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K34511555 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP |
Patch: 13.1.0 Patch: 14.1.0 Version: 15.1.x < 15.1.6.1 Version: 16.1.x < 16.1.3.1 Patch: 17.0.0 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K34511555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "13.1.x*", "status": "unaffected", "version": "13.1.0", "versionType": "custom" }, { "lessThan": "14.1.x*", "status": "unaffected", "version": "14.1.0", "versionType": "custom" }, { "lessThan": "15.1.6.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "17.0.x*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "7.x*", "status": "unaffected", "version": "7.0.0", "versionType": "custom" }, { "lessThan": "8.x*", "status": "affected", "version": "8.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker\u0027s control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T17:47:44", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K34511555" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP and BIG-IQ AWS vulnerability CVE-2022-34844", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-08-03T14:00:00.000Z", "ID": "CVE-2022-34844", "STATE": "PUBLIC", "TITLE": "BIG-IP and BIG-IQ AWS vulnerability CVE-2022-34844" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "13.1.x", "version_value": "13.1.0" }, { "version_affected": "!\u003e=", "version_name": "14.1.x", "version_value": "14.1.0" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.6.1" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.3.1" }, { "version_affected": "!\u003e=", "version_name": "17.0.x", "version_value": "17.0.0" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "7.x", "version_value": "7.0.0" }, { "version_affected": "\u003e=", "version_name": "8.x", "version_value": "8.0.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker\u0027s control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K34511555", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K34511555" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-34844", "datePublished": "2022-08-04T17:47:44.666161Z", "dateReserved": "2022-07-19T00:00:00", "dateUpdated": "2024-09-16T20:58:07.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8099
Vulnerability from cvelistv5
Published
2016-05-13 16:00
Modified
2024-08-06 08:13
Severity ?
EPSS score ?
Summary
F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP DNS 12.x before 12.0.0 HF1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.3.0; BIG-IP GTM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP PSM 11.3.x and 11.4.x before 11.4.1 HF10; Enterprise Manager 3.0.0 through 3.1.1; BIG-IQ Cloud and BIG-IQ Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 on the 3900, 6900, 8900, 8950, 11000, 11050, PB100 and PB200 platforms, when software SYN cookies are configured on virtual servers, allow remote attackers to cause a denial of service (High-Speed Bridge hang) via an invalid TCP segment.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035873 | vdb-entry, x_refsource_SECTRACK | |
https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1035874 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:31.089Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035873", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035873" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html" }, { "name": "1035874", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035874" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-10T00:00:00", "descriptions": [ { "lang": "en", "value": "F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP DNS 12.x before 12.0.0 HF1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.3.0; BIG-IP GTM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP PSM 11.3.x and 11.4.x before 11.4.1 HF10; Enterprise Manager 3.0.0 through 3.1.1; BIG-IQ Cloud and BIG-IQ Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 on the 3900, 6900, 8900, 8950, 11000, 11050, PB100 and PB200 platforms, when software SYN cookies are configured on virtual servers, allow remote attackers to cause a denial of service (High-Speed Bridge hang) via an invalid TCP segment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-05-13T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1035873", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035873" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html" }, { "name": "1035874", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035874" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8099", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP DNS 12.x before 12.0.0 HF1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.3.0; BIG-IP GTM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP PSM 11.3.x and 11.4.x before 11.4.1 HF10; Enterprise Manager 3.0.0 through 3.1.1; BIG-IQ Cloud and BIG-IQ Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 on the 3900, 6900, 8900, 8950, 11000, 11050, PB100 and PB200 platforms, when software SYN cookies are configured on virtual servers, allow remote attackers to cause a denial of service (High-Speed Bridge hang) via an invalid TCP segment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035873", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035873" }, { "name": "https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/k/35/sol35358312.html" }, { "name": "1035874", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035874" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8099", "datePublished": "2016-05-13T16:00:00", "dateReserved": "2015-11-09T00:00:00", "dateUpdated": "2024-08-06T08:13:31.089Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23023
Vulnerability from cvelistv5
Published
2022-01-25 19:11
Modified
2024-08-03 03:28
Severity ?
EPSS score ?
Summary
On BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x, undisclosed requests by an authenticated iControl REST user can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K11742742 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP & BIG-IQ |
Version: BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:28:42.845Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K11742742" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP \u0026 BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x, undisclosed requests by an authenticated iControl REST user can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-25T19:11:28", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K11742742" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2022-23023", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP \u0026 BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, and BIG-IQ all versions of 8.x and 7.x, undisclosed requests by an authenticated iControl REST user can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400: Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K11742742", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K11742742" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-23023", "datePublished": "2022-01-25T19:11:28", "dateReserved": "2022-01-10T00:00:00", "dateUpdated": "2024-08-03T03:28:42.845Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6652
Vulnerability from cvelistv5
Published
2019-09-25 17:55
Modified
2024-08-04 20:23
Severity ?
EPSS score ?
Summary
In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS).
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K23101430 | x_refsource_MISC | |
https://support.f5.com/csp/article/K23101430?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K23101430" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K23101430?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.0.0-6.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS)." } ], "problemTypes": [ { "descriptions": [ { "description": "Information leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:07:10", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K23101430" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K23101430?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6652", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "6.0.0-6.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IQ 6.0.0-6.1.0, services for stats do not require authentication nor do they implement any form of Transport Layer Security (TLS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K23101430", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K23101430" }, { "name": "https://support.f5.com/csp/article/K23101430?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K23101430?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6652", "datePublished": "2019-09-25T17:55:56", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5923
Vulnerability from cvelistv5
Published
2020-08-26 14:41
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local addresses.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K05975972 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ |
Version: BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, 11.6.1-11.6.5.1 Version: BIG-IQ 5.4.0-7.0.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:41.008Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K05975972" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, 11.6.1-11.6.5.1" }, { "status": "affected", "version": "BIG-IQ 5.4.0-7.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local addresses." } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthorized access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-26T14:41:43", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K05975972" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5923", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, 11.6.1-11.6.5.1" }, { "version_value": "BIG-IQ 5.4.0-7.0.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local addresses." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthorized access" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K05975972", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K05975972" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5923", "datePublished": "2020-08-26T14:41:43", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:41.008Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5930
Vulnerability from cvelistv5
Published
2020-09-25 13:19
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2 and BIG-IQ 5.2.0-7.1.0, unauthenticated attackers can cause disruption of service via undisclosed methods.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K20622530 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ |
Version: BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, 11.6.1-11.6.5.2 Version: BIG-IQ 5.2.0-7.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K20622530" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, 11.6.1-11.6.5.2" }, { "status": "affected", "version": "BIG-IQ 5.2.0-7.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2 and BIG-IQ 5.2.0-7.1.0, unauthenticated attackers can cause disruption of service via undisclosed methods." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-25T13:19:40", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K20622530" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5930", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, 11.6.1-11.6.5.2" }, { "version_value": "BIG-IQ 5.2.0-7.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP 15.0.0-15.1.0.4, 14.1.0-14.1.2.7, 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2 and BIG-IQ 5.2.0-7.1.0, unauthenticated attackers can cause disruption of service via undisclosed methods." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K20622530", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K20622530" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5930", "datePublished": "2020-09-25T13:19:40", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23006
Vulnerability from cvelistv5
Published
2021-03-31 17:44
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), undisclosed BIG-IQ pages have a reflected cross-site scripting vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K30585021 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K30585021" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All 7.x and 6.x versions" } ] } ], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), undisclosed BIG-IQ pages have a reflected cross-site scripting vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-31T17:44:38", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K30585021" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-23006", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "All 7.x and 6.x versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), undisclosed BIG-IQ pages have a reflected cross-site scripting vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K30585021", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K30585021" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-23006", "datePublished": "2021-03-31T17:44:38", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-5516
Vulnerability from cvelistv5
Published
2018-05-02 13:00
Modified
2024-09-17 02:41
Severity ?
EPSS score ?
Summary
On F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2, or 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.0.2-2.3.0, authenticated users granted TMOS Shell (tmsh) access can access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to exfiltrate objects on the file system which should not be allowed.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K37442533 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040800 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1040799 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe) |
Version: 13.0.0-13.1.0.5 Version: 12.1.0-12.1.2 Version: 11.2.1-11.6.3.1 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:40:50.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K37442533" }, { "name": "1040800", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040800" }, { "name": "1040799", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040799" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe)", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "13.0.0-13.1.0.5" }, { "status": "affected", "version": "12.1.0-12.1.2" }, { "status": "affected", "version": "11.2.1-11.6.3.1" } ] }, { "product": "Enterprise Manager", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "3.1.1" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "5.0.0-5.4.0" }, { "status": "affected", "version": "4.6.0" } ] }, { "product": "BIG-IQ Cloud and Orchestration", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "1.0.0" } ] }, { "product": "iWorkflow", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "2.0.2-2.3.0" } ] } ], "datePublic": "2018-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2, or 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.0.2-2.3.0, authenticated users granted TMOS Shell (tmsh) access can access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to exfiltrate objects on the file system which should not be allowed." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-03T09:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K37442533" }, { "name": "1040800", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040800" }, { "name": "1040799", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040799" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2018-04-30T00:00:00", "ID": "CVE-2018-5516", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe)", "version": { "version_data": [ { "version_value": "13.0.0-13.1.0.5" }, { "version_value": "12.1.0-12.1.2" }, { "version_value": "11.2.1-11.6.3.1" } ] } }, { "product_name": "Enterprise Manager", "version": { "version_data": [ { "version_value": "3.1.1" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_value": "5.0.0-5.4.0" }, { "version_value": "4.6.0" } ] } }, { "product_name": "BIG-IQ Cloud and Orchestration", "version": { "version_data": [ { "version_value": "1.0.0" } ] } }, { "product_name": "iWorkflow", "version": { "version_data": [ { "version_value": "2.0.2-2.3.0" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2, or 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.0.2-2.3.0, authenticated users granted TMOS Shell (tmsh) access can access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to exfiltrate objects on the file system which should not be allowed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K37442533", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K37442533" }, { "name": "1040800", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040800" }, { "name": "1040799", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040799" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2018-5516", "datePublished": "2018-05-02T13:00:00Z", "dateReserved": "2018-01-12T00:00:00", "dateUpdated": "2024-09-17T02:41:51.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19151
Vulnerability from cvelistv5
Published
2019-12-23 18:03
Modified
2024-08-05 02:09
Severity ?
EPSS score ?
Summary
On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to access objects on the file system which would not normally be allowed.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K21711352 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 | BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager |
Version: BIG-IP 15.0.0-15.1.0 Version: 14.0.0-14.1.2.3 Version: 13.1.0-13.1.3.2 Version: 12.1.0-12.1.5 Version: 11.5.2-11.6.5.1 Version: BIG-IQ 7.0.0 Version: 6.0.0-6.1.0 Version: 5.0.0-5.4.0 Version: iWorkflow 2.3.0 Version: Enterprise Manager 3.1.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:09:39.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K21711352" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "vendor": "F5", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.1.0" }, { "status": "affected", "version": "14.0.0-14.1.2.3" }, { "status": "affected", "version": "13.1.0-13.1.3.2" }, { "status": "affected", "version": "12.1.0-12.1.5" }, { "status": "affected", "version": "11.5.2-11.6.5.1" }, { "status": "affected", "version": "BIG-IQ 7.0.0" }, { "status": "affected", "version": "6.0.0-6.1.0" }, { "status": "affected", "version": "5.0.0-5.4.0" }, { "status": "affected", "version": "iWorkflow 2.3.0" }, { "status": "affected", "version": "Enterprise Manager 3.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to access objects on the file system which would not normally be allowed." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-23T18:03:02", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K21711352" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-19151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.1.0" }, { "version_value": "14.0.0-14.1.2.3" }, { "version_value": "13.1.0-13.1.3.2" }, { "version_value": "12.1.0-12.1.5" }, { "version_value": "11.5.2-11.6.5.1" }, { "version_value": "BIG-IQ 7.0.0" }, { "version_value": "6.0.0-6.1.0" }, { "version_value": "5.0.0-5.4.0" }, { "version_value": "iWorkflow 2.3.0" }, { "version_value": "Enterprise Manager 3.1.1" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to access objects on the file system which would not normally be allowed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K21711352", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K21711352" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-19151", "datePublished": "2019-12-23T18:03:02", "dateReserved": "2019-11-21T00:00:00", "dateUpdated": "2024-08-05T02:09:39.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11479
Vulnerability from cvelistv5
Published
2019-06-18 23:34
Modified
2024-09-16 23:22
Severity ?
EPSS score ?
Summary
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Linux | Linux kernel |
Version: 4.4 < 4.4.182 Version: 4.9 < 4.9.182 Version: 4.14 < 4.14.127 Version: 4.19 < 4.19.52 Version: 5.1 < 5.1.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.780Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "108818", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108818" }, { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "USN-4041-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4041-2/" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "USN-4041-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4041-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K35421172" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Linux", "versions": [ { "lessThan": "4.4.182", "status": "affected", "version": "4.4", "versionType": "custom" }, { "lessThan": "4.9.182", "status": "affected", "version": "4.9", "versionType": "custom" }, { "lessThan": "4.14.127", "status": "affected", "version": "4.14", "versionType": "custom" }, { "lessThan": "4.19.52", "status": "affected", "version": "4.19", "versionType": "custom" }, { "lessThan": "5.1.11", "status": "affected", "version": "5.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jonathan Looney from Netflix" } ], "datePublic": "2019-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-405", "description": "CWE-405 Asymmetric Resource Consumption (Amplification)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:56", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "108818", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108818" }, { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "USN-4041-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4041-2/" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "USN-4041-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4041-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K35421172" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ], "source": { "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832286" ], "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-06-17T00:00:00.000Z", "ID": "CVE-2019-11479", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.4", "version_value": "4.4.182" }, { "version_affected": "\u003c", "version_name": "4.9", "version_value": "4.9.182" }, { "version_affected": "\u003c", "version_name": "4.14", "version_value": "4.14.127" }, { "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.52" }, { "version_affected": "\u003c", "version_name": "5.1", "version_value": "5.1.11" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credit": [ { "lang": "eng", "value": "Jonathan Looney from Netflix" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-405 Asymmetric Resource Consumption (Amplification)" } ] } ] }, "references": { "reference_data": [ { "name": "108818", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108818" }, { "name": "VU#905115", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "USN-4041-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4041-2/" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "USN-4041-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4041-1/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "name": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic", "refsource": "MISC", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "name": "https://access.redhat.com/security/vulnerabilities/tcpsack", "refsource": "MISC", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_28", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "name": "https://security.netapp.com/advisory/ntap-20190625-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "name": "https://support.f5.com/csp/article/K35421172", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K35421172" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "name": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ] }, "source": { "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832286" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2019-11479", "datePublished": "2019-06-18T23:34:51.124134Z", "dateReserved": "2019-04-23T00:00:00", "dateUpdated": "2024-09-16T23:22:00.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-6128
Vulnerability from cvelistv5
Published
2017-05-01 15:00
Modified
2024-08-05 15:18
Severity ?
EPSS score ?
Summary
An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1038363 | vdb-entry, x_refsource_SECTRACK | |
https://support.f5.com/csp/article/K92140924 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1038362 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WebSafe |
Version: varies depending on product - see https://support.f5.com/csp/article/K92140924 for table |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038363", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038363" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K92140924" }, { "name": "1038362", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038362" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WebSafe", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] }, { "product": "Enterprise Manager", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] }, { "product": "BIG-IQ Cloud, Device, Security, ADC, Centralized Management, Cloud and Orchestration", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] }, { "product": "iWorkflow", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] } ], "datePublic": "2017-04-21T00:00:00", "descriptions": [ { "lang": "en", "value": "An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow." } ], "problemTypes": [ { "descriptions": [ { "description": "sshd is vulnerable to DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T09:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "name": "1038363", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038363" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K92140924" }, { "name": "1038362", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038362" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2017-6128", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WebSafe", "version": { "version_data": [ { "version_value": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] } }, { "product_name": "Enterprise Manager", "version": { "version_data": [ { "version_value": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] } }, { "product_name": "BIG-IQ Cloud, Device, Security, ADC, Centralized Management, Cloud and Orchestration", "version": { "version_data": [ { "version_value": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] } }, { "product_name": "iWorkflow", "version": { "version_data": [ { "version_value": "varies depending on product - see https://support.f5.com/csp/article/K92140924 for table" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "sshd is vulnerable to DoS" } ] } ] }, "references": { "reference_data": [ { "name": "1038363", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038363" }, { "name": "https://support.f5.com/csp/article/K92140924", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K92140924" }, { "name": "1038362", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038362" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2017-6128", "datePublished": "2017-05-01T15:00:00", "dateReserved": "2017-02-21T00:00:00", "dateUpdated": "2024-08-05T15:18:49.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26340
Vulnerability from cvelistv5
Published
2022-05-05 16:24
Modified
2024-09-17 00:46
Severity ?
EPSS score ?
Summary
On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K38271531 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP |
Version: 12.1.x Version: 11.6.x Patch: 17.0.0 Version: 16.1.x < 16.1.2.2 Version: 15.1.x < 15.1.5.1 Version: 14.1.x < 14.1.4.6 Version: 13.1.x < 13.1.5 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K38271531" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "12.1.x" }, { "status": "affected", "version": "11.6.x" }, { "lessThan": "17.0.x*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" }, { "lessThan": "16.1.2.2", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "15.1.5.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "14.1.4.6", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "13.1.5", "status": "affected", "version": "13.1.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "status": "affected", "version": "8.x" }, { "status": "affected", "version": "7.x" } ] } ], "credits": [ { "lang": "en", "value": "This issue was reported to F5 by a source that chooses to remain anonymous." } ], "datePublic": "2022-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-05T16:24:57", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K38271531" } ], "source": { "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-05-04T14:00:00.000Z", "ID": "CVE-2022-26340", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "17.0.x", "version_value": "17.0.0" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.2.2" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.5.1" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.4.6" }, { "version_affected": "\u003c", "version_name": "13.1.x", "version_value": "13.1.5" }, { "version_affected": "=", "version_name": "12.1.x", "version_value": "12.1.x" }, { "version_affected": "=", "version_name": "11.6.x", "version_value": "11.6.x" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "=", "version_name": "8.x", "version_value": "8.x" }, { "version_affected": "=", "version_name": "7.x", "version_value": "7.x" } ] } } ] }, "vendor_name": "F5" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was reported to F5 by a source that chooses to remain anonymous." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-732 Incorrect Permission Assignment for Critical Resource" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K38271531", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K38271531" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-26340", "datePublished": "2022-05-05T16:24:57.907165Z", "dateReserved": "2022-04-19T00:00:00", "dateUpdated": "2024-09-17T00:46:37.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38419
Vulnerability from cvelistv5
Published
2023-08-02 15:55
Modified
2024-10-11 14:10
Severity ?
EPSS score ?
Summary
An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000133472 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:13.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000133472" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38419", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T13:02:28.430380Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T14:10:01.507Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.0.2", "status": "affected", "version": "17.1.0", "versionType": "semver" }, { "lessThan": "16.1.3.5", "status": "affected", "version": "16.1.0", "versionType": "semver" }, { "lessThan": "15.1.9.1", "status": "affected", "version": "15.1.0", "versionType": "semver" }, { "lessThan": "14.1.5.5", "status": "affected", "version": "14.1.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "13.1.0", "versionType": "semver" } ] }, { "defaultStatus": "unknown", "product": "BIG-IQ", "vendor": "F5", "versions": [ { "changes": [ { "at": "Hotfix-BIG-IQ-8.2.0.1.0.10.97-ENG.iso", "status": "unaffected" } ], "lessThan": "*", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "changes": [ { "at": "Hotfix-BIG-IQ-8.3.0.0.4.118-ENG.iso", "status": "unaffected" } ], "lessThan": "*", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5 acknowledges Maksymilian Kubiak, S\u0142awomir Zakrzewski and Karol Mazurek of AFINE Sp. z o.o. for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2023-08-02T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests.\u0026nbsp;\u0026nbsp;\u003c/span\u003eNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests.\u00a0\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-02T15:55:27.442Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000133472" } ], "source": { "discovery": "EXTERNAL" }, "title": "BIG-IP and BIG-IQ iControl SOAP vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2023-38419", "datePublished": "2023-08-02T15:55:27.442Z", "dateReserved": "2023-07-17T22:41:24.577Z", "dateUpdated": "2024-10-11T14:10:01.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23024
Vulnerability from cvelistv5
Published
2021-06-10 14:35
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K06024431 | x_refsource_MISC | |
http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.279Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K06024431" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "8.0.x before 8.0.0.1, and all 6.x and 7.x versions" } ] } ], "descriptions": [ { "lang": "en", "value": "On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "remote command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-23T17:06:26", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K06024431" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-23024", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "8.0.x before 8.0.0.1, and all 6.x and 7.x versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K06024431", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K06024431" }, { "name": "http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/163264/F5-BIG-IQ-VE-8.0.0-2923215-Remote-Root.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-23024", "datePublished": "2021-06-10T14:35:08", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6471
Vulnerability from cvelistv5
Published
2019-10-09 14:17
Modified
2024-09-17 01:56
Severity ?
EPSS score ?
Summary
A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.
References
▼ | URL | Tags |
---|---|---|
https://kb.isc.org/docs/cve-2019-6471 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K10092301?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:21.440Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2019-6471" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K10092301?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND 9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "BIND 9.11.0 -\u003e 9.11.7, 9.12.0 -\u003e 9.12.4-P1, 9.14.0 -\u003e 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -\u003e 9.11.7-S1." } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank CERN for helping us to discover this issue." } ], "datePublic": "2019-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -\u003e 9.11.7, 9.12.0 -\u003e 9.12.4-P1, 9.14.0 -\u003e 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -\u003e 9.11.7-S1." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker who can cause a resolver to perform queries which will be answered by a server which responds with deliberately malformed answers can cause named to exit, denying service to clients.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:07:11", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/docs/cve-2019-6471" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K10092301?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.11.8\n BIND 9.12.4-P2\n BIND 9.14.3\n BIND 9.15.1\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.11.8-S1" } ], "source": { "discovery": "USER" }, "title": "A race condition when discarding malformed packets can cause BIND to exit with an assertion failure", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2019-06-19T23:00:00.000Z", "ID": "CVE-2019-6471", "STATE": "PUBLIC", "TITLE": "A race condition when discarding malformed packets can cause BIND to exit with an assertion failure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_name": "BIND 9", "version_value": "BIND 9.11.0 -\u003e 9.11.7, 9.12.0 -\u003e 9.12.4-P1, 9.14.0 -\u003e 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -\u003e 9.11.7-S1." } ] } } ] }, "vendor_name": "ISC" } ] } }, "credit": [ { "lang": "eng", "value": "ISC would like to thank CERN for helping us to discover this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -\u003e 9.11.7, 9.12.0 -\u003e 9.12.4-P1, 9.14.0 -\u003e 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -\u003e 9.11.7-S1." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker who can cause a resolver to perform queries which will be answered by a server which responds with deliberately malformed answers can cause named to exit, denying service to clients." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2019-6471", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2019-6471" }, { "name": "https://support.f5.com/csp/article/K10092301?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K10092301?utm_source=f5support\u0026amp;utm_medium=RSS" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.11.8\n BIND 9.12.4-P2\n BIND 9.14.3\n BIND 9.15.1\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.11.8-S1" } ], "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2019-6471", "datePublished": "2019-10-09T14:17:14.566217Z", "dateReserved": "2019-01-16T00:00:00", "dateUpdated": "2024-09-17T01:56:17.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34851
Vulnerability from cvelistv5
Published
2022-08-04 17:47
Modified
2024-09-17 01:10
Severity ?
EPSS score ?
Summary
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K50310001 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP |
Version: 13.1.0 < 13.1.x* Version: 14.1.x < 14.1.5.1 Version: 15.1.x < 15.1.6.1 Version: 16.1.x < 16.1.3.1 Version: 17.0.x < 17.0.0.1 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.730Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K50310001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "13.1.x*", "status": "affected", "version": "13.1.0", "versionType": "custom" }, { "lessThan": "14.1.5.1", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "15.1.6.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "17.0.0.1", "status": "affected", "version": "17.0.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "7.x*", "status": "unaffected", "version": "7.0.0", "versionType": "custom" }, { "lessThan": "8.x*", "status": "affected", "version": "8.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "F5 acknowledges the KITRI BOB Team for bringing this issue to our attention and following the highest standards of coordinated disclosure. KITRI BOB Team: Jeong Su Hwan, Kim Dong Jun, Jung Min Woo, Jang Min Ki, Lee Jung Woo, Heo Seung Hwan" } ], "datePublic": "2022-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T17:47:58", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K50310001" } ], "source": { "discovery": "EXTERNAL" }, "title": "BIG-IP and BIG-IQ iControl SOAP vulnerability CVE-2022-34851", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-08-03T14:00:00.000Z", "ID": "CVE-2022-34851", "STATE": "PUBLIC", "TITLE": "BIG-IP and BIG-IQ iControl SOAP vulnerability CVE-2022-34851" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "13.1.x", "version_value": "13.1.0" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.5.1" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.6.1" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.3.1" }, { "version_affected": "\u003c", "version_name": "17.0.x", "version_value": "17.0.0.1" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "7.x", "version_value": "7.0.0" }, { "version_affected": "\u003e=", "version_name": "8.x", "version_value": "8.0.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "credit": [ { "lang": "eng", "value": "F5 acknowledges the KITRI BOB Team for bringing this issue to our attention and following the highest standards of coordinated disclosure. KITRI BOB Team: Jeong Su Hwan, Kim Dong Jun, Jung Min Woo, Jang Min Ki, Lee Jung Woo, Heo Seung Hwan" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K50310001", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K50310001" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-34851", "datePublished": "2022-08-04T17:47:58.281530Z", "dateReserved": "2022-07-19T00:00:00", "dateUpdated": "2024-09-17T01:10:55.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-41622
Vulnerability from cvelistv5
Published
2022-12-07 03:08
Modified
2024-08-03 12:49
Severity ?
EPSS score ?
Summary
In all versions,
BIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP |
Version: 17.x Version: 16.1.x Version: 15.1.x Version: 14.1.x Version: 13.1.x |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:49:43.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K94221585" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "iControl SOAP" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "17.x" }, { "status": "affected", "version": "16.1.x" }, { "status": "affected", "version": "15.1.x" }, { "status": "affected", "version": "14.1.x" }, { "status": "affected", "version": "13.1.x" } ] }, { "defaultStatus": "unknown", "modules": [ "iControl SOAP" ], "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "status": "affected", "version": "8.x" }, { "status": "affected", "version": "7.1.x" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5 acknowledges Ron Bowes of Rapid7 for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2022-11-16T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In all versions,\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eBIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.\u0026nbsp;\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\u003c/span\u003e\n\n\u003c/span\u003e" } ], "value": "In all versions,\u00a0\n\nBIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.\u00a0\u00a0\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-08T19:57:29.563Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "url": "https://support.f5.com/csp/article/K94221585" } ], "source": { "discovery": "EXTERNAL" }, "title": "iControl SOAP vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-41622", "datePublished": "2022-12-07T03:08:06.811Z", "dateReserved": "2022-09-30T17:33:52.751Z", "dateUpdated": "2024-08-03T12:49:43.598Z", "requesterUserId": "98005969-789f-47b8-b472-fd4e34baff24", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5868
Vulnerability from cvelistv5
Published
2020-04-24 12:54
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IQ 6.0.0-7.0.0, a remote access vulnerability has been discovered that may allow a remote user to execute shell commands on affected systems using HTTP requests to the BIG-IQ user interface.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K37130415 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K37130415" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.0.0-7.0.0" } ] } ], "datePublic": "2020-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IQ 6.0.0-7.0.0, a remote access vulnerability has been discovered that may allow a remote user to execute shell commands on affected systems using HTTP requests to the BIG-IQ user interface." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T12:54:06", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K37130415" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "6.0.0-7.0.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IQ 6.0.0-7.0.0, a remote access vulnerability has been discovered that may allow a remote user to execute shell commands on affected systems using HTTP requests to the BIG-IQ user interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K37130415", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K37130415" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5868", "datePublished": "2020-04-24T12:54:06", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-41770
Vulnerability from cvelistv5
Published
2022-10-19 21:21
Modified
2024-09-17 00:56
Severity ?
EPSS score ?
Summary
In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ all versions of 8.x and 7.x, an authenticated iControl REST user can cause an increase in memory resource utilization, via undisclosed requests.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:49:43.994Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K22505850" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.0.0.1", "status": "affected", "version": "17.0.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "15.1.7", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "14.1.5.1", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "13.1.x*", "status": "affected", "version": "13.1.0", "versionType": "custom" } ] }, { "product": "BIG-IQ", "vendor": "F5", "versions": [ { "lessThan": "8.x*", "status": "affected", "version": "8.0.0", "versionType": "custom" }, { "lessThan": "7.1.x*", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was discovered internally by F5." } ], "datePublic": "2022-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ all versions of 8.x and 7.x, an authenticated iControl REST user can cause an increase in memory resource utilization, via undisclosed requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-19T00:00:00", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "url": "https://support.f5.com/csp/article/K22505850" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP and BIG-IQ iControl REST vulnerability CVE-2022-41770", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-41770", "datePublished": "2022-10-19T21:21:48.456535Z", "dateReserved": "2022-09-30T00:00:00", "dateUpdated": "2024-09-17T00:56:25.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0196
Vulnerability from cvelistv5
Published
2014-05-07 10:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.223Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2203-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2203-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html" }, { "name": "106646", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/106646" }, { "name": "SUSE-SU-2014:0683", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html" }, { "name": "[oss-security] 20140429 CVE-2014-0196: Linux kernel pty layer race condition memory corruption", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/05/6" }, { "name": "59262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59262" }, { "name": "USN-2204-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2204-1" }, { "name": "59218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59218" }, { "name": "USN-2202-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2202-1" }, { "name": "33516", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/33516" }, { "name": "DSA-2928", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2928" }, { "name": "USN-2199-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2199-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232" }, { "name": "USN-2197-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2197-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://source.android.com/security/bulletin/2016-07-01.html" }, { "name": "RHSA-2014:0512", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0512.html" }, { "name": "59599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59599" }, { "name": "DSA-2926", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2926" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "name": "SUSE-SU-2014:0667", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://pastebin.com/raw.php?i=yTSFUBgZ" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.novell.com/show_bug.cgi?id=875690" }, { "name": "USN-2198-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2198-1" }, { "name": "USN-2200-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2200-1" }, { "name": "USN-2201-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2201-1" }, { "name": "USN-2196-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2196-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO \u0026 !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-01-05T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2203-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2203-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html" }, { "name": "106646", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/106646" }, { "name": "SUSE-SU-2014:0683", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html" }, { "name": "[oss-security] 20140429 CVE-2014-0196: Linux kernel pty layer race condition memory corruption", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/05/05/6" }, { "name": "59262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59262" }, { "name": "USN-2204-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2204-1" }, { "name": "59218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59218" }, { "name": "USN-2202-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2202-1" }, { "name": "33516", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/33516" }, { "name": "DSA-2928", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2928" }, { "name": "USN-2199-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2199-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232" }, { "name": "USN-2197-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2197-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://source.android.com/security/bulletin/2016-07-01.html" }, { "name": "RHSA-2014:0512", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0512.html" }, { "name": "59599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59599" }, { "name": "DSA-2926", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2926" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "name": "SUSE-SU-2014:0667", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://pastebin.com/raw.php?i=yTSFUBgZ" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.novell.com/show_bug.cgi?id=875690" }, { "name": "USN-2198-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2198-1" }, { "name": "USN-2200-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2200-1" }, { "name": "USN-2201-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2201-1" }, { "name": "USN-2196-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2196-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0196", "datePublished": "2014-05-07T10:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1559
Vulnerability from cvelistv5
Published
2019-02-27 23:00
Modified
2024-09-17 04:20
Severity ?
EPSS score ?
Summary
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107174" }, { "name": "GLSA-201903-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "name": "USN-3899-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1701-1] openssl security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "name": "DSA-4400", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "name": "openSUSE-SU-2019:1076", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "name": "openSUSE-SU-2019:1105", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "name": "openSUSE-SU-2019:1173", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "name": "openSUSE-SU-2019:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "name": "openSUSE-SU-2019:1432", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "name": "openSUSE-SU-2019:1637", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "name": "RHSA-2019:2304", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHSA-2019:2471", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "name": "FEDORA-2019-db06efdea1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "name": "FEDORA-2019-00c25b9379", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "name": "FEDORA-2019-9a0a7c0986", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "name": "RHSA-2019:3929", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "name": "RHSA-2019:3931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "USN-4376-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2019-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)" } ] } ], "credits": [ { "lang": "en", "value": "Juraj Somorovsky, Robert Merget and Nimrod Aviram, with additional investigation by Steven Collison and Andrew Hourselt" } ], "datePublic": "2019-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "Padding Oracle", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T14:42:01", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "name": "107174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107174" }, { "name": "GLSA-201903-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "name": "USN-3899-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1701-1] openssl security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "name": "DSA-4400", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "name": "openSUSE-SU-2019:1076", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "name": "openSUSE-SU-2019:1105", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "name": "openSUSE-SU-2019:1173", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "name": "openSUSE-SU-2019:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "name": "openSUSE-SU-2019:1432", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "name": "openSUSE-SU-2019:1637", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "name": "RHSA-2019:2304", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHSA-2019:2471", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "name": "FEDORA-2019-db06efdea1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "name": "FEDORA-2019-00c25b9379", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "name": "FEDORA-2019-9a0a7c0986", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "name": "RHSA-2019:3929", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "name": "RHSA-2019:3931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "USN-4376-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2019-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "0-byte record padding oracle", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "DATE_PUBLIC": "2019-02-26", "ID": "CVE-2019-1559", "STATE": "PUBLIC", "TITLE": "0-byte record padding oracle" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenSSL", "version": { "version_data": [ { "version_value": "Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)" } ] } } ] }, "vendor_name": "OpenSSL" } ] } }, "credit": [ { "lang": "eng", "value": "Juraj Somorovsky, Robert Merget and Nimrod Aviram, with additional investigation by Steven Collison and Andrew Hourselt" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)." } ] }, "impact": [ { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Padding Oracle" } ] } ] }, "references": { "reference_data": [ { "name": "107174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107174" }, { "name": "GLSA-201903-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-10" }, { "name": "USN-3899-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3899-1/" }, { "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1701-1] openssl security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "name": "DSA-4400", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4400" }, { "name": "openSUSE-SU-2019:1076", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "name": "openSUSE-SU-2019:1105", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "name": "openSUSE-SU-2019:1173", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "name": "openSUSE-SU-2019:1175", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "name": "openSUSE-SU-2019:1432", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "name": "openSUSE-SU-2019:1637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "name": "RHSA-2019:2304", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "name": "RHSA-2019:2439", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHSA-2019:2471", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "name": "FEDORA-2019-db06efdea1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "name": "FEDORA-2019-00c25b9379", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "name": "FEDORA-2019-9a0a7c0986", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "name": "RHSA-2019:3929", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "name": "RHSA-2019:3931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "USN-4376-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4376-2/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20190301-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "name": "https://security.netapp.com/advisory/ntap-20190301-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "name": "https://www.openssl.org/news/secadv/20190226.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "name": "https://support.f5.com/csp/article/K18549143", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K18549143" }, { "name": "https://www.tenable.com/security/tns-2019-02", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2019-02" }, { "name": "https://security.netapp.com/advisory/ntap-20190423-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "name": "https://www.tenable.com/security/tns-2019-03", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2019-03" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "name": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2019-1559", "datePublished": "2019-02-27T23:00:00Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-17T04:20:35.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6642
Vulnerability from cvelistv5
Published
2019-07-01 20:21
Modified
2024-08-04 20:23
Severity ?
EPSS score ?
Summary
In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K40378764 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K40378764?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 | BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager |
Version: BIG-IP 15.0.0 Version: 14.0.0-14.1.0.5 Version: 13.0.0-13.1.1.5 Version: 12.1.0-12.1.4.2 Version: 11.5.2-11.6.4 Version: BIG-IQ 6.0.0-6.1.0 Version: 5.1.0-5.4.0 Version: iWorkflow 2.3.0 Version: Enterprise Manager 3.1.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K40378764" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K40378764?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "vendor": "F5", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0" }, { "status": "affected", "version": "14.0.0-14.1.0.5" }, { "status": "affected", "version": "13.0.0-13.1.1.5" }, { "status": "affected", "version": "12.1.0-12.1.4.2" }, { "status": "affected", "version": "11.5.2-11.6.4" }, { "status": "affected", "version": "BIG-IQ 6.0.0-6.1.0" }, { "status": "affected", "version": "5.1.0-5.4.0" }, { "status": "affected", "version": "iWorkflow 2.3.0" }, { "status": "affected", "version": "Enterprise Manager 3.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:06:40", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K40378764" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K40378764?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6642", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0" }, { "version_value": "14.0.0-14.1.0.5" }, { "version_value": "13.0.0-13.1.1.5" }, { "version_value": "12.1.0-12.1.4.2" }, { "version_value": "11.5.2-11.6.4" }, { "version_value": "BIG-IQ 6.0.0-6.1.0" }, { "version_value": "5.1.0-5.4.0" }, { "version_value": "iWorkflow 2.3.0" }, { "version_value": "Enterprise Manager 3.1.1" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K40378764", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K40378764" }, { "name": "https://support.f5.com/csp/article/K40378764?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K40378764?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6642", "datePublished": "2019-07-01T20:21:01", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41964
Vulnerability from cvelistv5
Published
2023-10-10 12:33
Modified
2024-09-18 20:34
Severity ?
EPSS score ?
Summary
The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K20850144 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K20850144" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41964", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T20:29:47.330254Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T20:34:48.575Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.1.0", "versionType": "semver" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "semver" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "14.1.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "13.1.0", "versionType": "semver" } ] }, { "defaultStatus": "unknown", "modules": [ "Centralized Management" ], "product": "BIG-IQ", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThan": "8.2.0.1.0.13.97-ENG", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThan": "8.3.0.0.12.118-ENG", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5" } ], "datePublic": "2023-10-18T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.\u0026nbsp;\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\u003c/span\u003e" } ], "value": "\nThe BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.\u00a0\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312 Cleartext Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-10T12:33:51.097Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K20850144" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP and BIG-IQ Database Variable vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2023-41964", "datePublished": "2023-10-10T12:33:51.097Z", "dateReserved": "2023-10-05T19:17:34.525Z", "dateUpdated": "2024-09-18T20:34:48.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6665
Vulnerability from cvelistv5
Published
2019-11-27 21:57
Modified
2024-08-04 20:31
Severity ?
EPSS score ?
Summary
On BIG-IP ASM 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, BIG-IQ 6.0.0 and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, an attacker with access to the device communication between the BIG-IP ASM Central Policy Builder and the BIG-IQ/Enterprise Manager/F5 iWorkflow will be able to set up the proxy the same way and intercept the traffic.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K26462555 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP ASM |
Version: 15.0.0-15.0.1 Version: 14.1.0-14.1.2 Version: 14.0.0-14.0.1 Version: 13.1.0-13.1.3.1 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:02.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K26462555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP ASM", "vendor": "F5", "versions": [ { "status": "affected", "version": "15.0.0-15.0.1" }, { "status": "affected", "version": "14.1.0-14.1.2" }, { "status": "affected", "version": "14.0.0-14.0.1" }, { "status": "affected", "version": "13.1.0-13.1.3.1" } ] }, { "product": "BIG-IQ", "vendor": "F5", "versions": [ { "status": "affected", "version": "6.0.0" }, { "status": "affected", "version": "5.2.0-5.4.0" } ] }, { "product": "IWorkflow", "vendor": "F5", "versions": [ { "status": "affected", "version": "2.3.0" } ] }, { "product": "Enterprise Manager", "vendor": "F5", "versions": [ { "status": "affected", "version": "3.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP ASM 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, BIG-IQ 6.0.0 and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, an attacker with access to the device communication between the BIG-IP ASM Central Policy Builder and the BIG-IQ/Enterprise Manager/F5 iWorkflow will be able to set up the proxy the same way and intercept the traffic." } ], "problemTypes": [ { "descriptions": [ { "description": "Data injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-27T21:57:58", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K26462555" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP ASM", "version": { "version_data": [ { "version_value": "15.0.0-15.0.1" }, { "version_value": "14.1.0-14.1.2" }, { "version_value": "14.0.0-14.0.1" }, { "version_value": "13.1.0-13.1.3.1" } ] } }, { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "6.0.0" }, { "version_value": "5.2.0-5.4.0" } ] } }, { "product_name": "IWorkflow", "version": { "version_data": [ { "version_value": "2.3.0" } ] } }, { "product_name": "Enterprise Manager", "version": { "version_data": [ { "version_value": "3.1.1" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP ASM 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, BIG-IQ 6.0.0 and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, an attacker with access to the device communication between the BIG-IP ASM Central Policy Builder and the BIG-IQ/Enterprise Manager/F5 iWorkflow will be able to set up the proxy the same way and intercept the traffic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Data injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K26462555", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K26462555" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6665", "datePublished": "2019-11-27T21:57:58", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:31:02.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22997
Vulnerability from cvelistv5
Published
2021-03-31 17:35
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K34074377 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K34074377" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All 7.x and 6.x versions" } ] } ], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-31T17:35:54", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K34074377" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-22997", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "All 7.x and 6.x versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K34074377", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K34074377" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-22997", "datePublished": "2021-03-31T17:35:54", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6663
Vulnerability from cvelistv5
Published
2019-11-15 20:40
Modified
2024-08-04 20:31
Severity ?
EPSS score ?
Summary
The BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1 configuration utility is vulnerable to Anti DNS Pinning (DNS Rebinding) attack.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K76052144 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager |
Version: BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, 11.5.1-11.6.5.1 Version: BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0 Version: iWorkflow 2.3.0, Enterprise Manager 3.1.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K76052144" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, 11.5.1-11.6.5.1" }, { "status": "affected", "version": "BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0" }, { "status": "affected", "version": "iWorkflow 2.3.0, Enterprise Manager 3.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "The BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1 configuration utility is vulnerable to Anti DNS Pinning (DNS Rebinding) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "Anti DNS Pinning (DNS Rebinding)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-15T20:40:26", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K76052144" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, 11.5.1-11.6.5.1" }, { "version_value": "BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0" }, { "version_value": "iWorkflow 2.3.0, Enterprise Manager 3.1.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The BIG-IP 15.0.0-15.0.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1 configuration utility is vulnerable to Anti DNS Pinning (DNS Rebinding) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Anti DNS Pinning (DNS Rebinding)" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K76052144", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K76052144" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6663", "datePublished": "2019-11-15T20:40:26", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:31:04.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5022
Vulnerability from cvelistv5
Published
2016-09-07 19:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036710 | vdb-entry, x_refsource_SECTRACK | |
https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1036709 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036710", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036710" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html" }, { "name": "1036709", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036709" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-29T00:00:00", "descriptions": [ { "lang": "en", "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-07T18:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1036710", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036710" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html" }, { "name": "1036709", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036709" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036710", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036710" }, { "name": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html" }, { "name": "1036709", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036709" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-5022", "datePublished": "2016-09-07T19:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23026
Vulnerability from cvelistv5
Published
2021-09-14 21:57
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K53854428 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP & BIG-IQ |
Version: BIG-IP 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x Version: all versions of BIG-IQ 8.x, 7.x, and 6.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K53854428" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP \u0026 BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x" }, { "status": "affected", "version": "all versions of BIG-IQ 8.x, 7.x, and 6.x" } ] } ], "descriptions": [ { "lang": "en", "value": "BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T21:57:17", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K53854428" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-23026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP \u0026 BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x" }, { "version_value": "all versions of BIG-IQ 8.x, 7.x, and 6.x" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K53854428", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K53854428" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-23026", "datePublished": "2021-09-14T21:57:17", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14880
Vulnerability from cvelistv5
Published
2019-10-03 15:35
Modified
2024-08-05 09:46
Severity ?
EPSS score ?
Summary
The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:46:23.859Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/e01c9bf76740802025c9328901b55ee4a0c49ed6" }, { "name": "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "name": "openSUSE-SU-2019:2344", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "name": "openSUSE-SU-2019:2348", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "name": "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "name": "DSA-4547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4547" }, { "name": "FEDORA-2019-85d92df70f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "name": "FEDORA-2019-d06bc63433", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K56551263?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "FEDORA-2019-6db0d5b9d9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210788" }, { "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "name": "USN-4252-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4252-2/" }, { "name": "USN-4252-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4252-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr()." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-05T03:06:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/e01c9bf76740802025c9328901b55ee4a0c49ed6" }, { "name": "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "name": "openSUSE-SU-2019:2344", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "name": "openSUSE-SU-2019:2348", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "name": "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "name": "DSA-4547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4547" }, { "name": "FEDORA-2019-85d92df70f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "name": "FEDORA-2019-d06bc63433", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K56551263?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "FEDORA-2019-6db0d5b9d9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210788" }, { "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "name": "USN-4252-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4252-2/" }, { "name": "USN-4252-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4252-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14880", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr()." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES", "refsource": "MISC", "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "name": "https://github.com/the-tcpdump-group/tcpdump/commit/e01c9bf76740802025c9328901b55ee4a0c49ed6", "refsource": "CONFIRM", "url": "https://github.com/the-tcpdump-group/tcpdump/commit/e01c9bf76740802025c9328901b55ee4a0c49ed6" }, { "name": "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "name": "openSUSE-SU-2019:2344", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "name": "openSUSE-SU-2019:2348", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "name": "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "name": "DSA-4547", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4547" }, { "name": "FEDORA-2019-85d92df70f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "name": "FEDORA-2019-d06bc63433", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "name": "https://support.f5.com/csp/article/K56551263?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K56551263?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "FEDORA-2019-6db0d5b9d9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "name": "https://support.apple.com/kb/HT210788", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210788" }, { "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "name": "https://security.netapp.com/advisory/ntap-20200120-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "name": "USN-4252-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4252-2/" }, { "name": "USN-4252-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4252-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14880", "datePublished": "2019-10-03T15:35:06", "dateReserved": "2018-08-03T00:00:00", "dateUpdated": "2024-08-05T09:46:23.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5917
Vulnerability from cvelistv5
Published
2020-08-26 14:06
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2 and BIG-IQ versions 5.2.0-7.0.0, the host OpenSSH servers utilize keys of less than 2048 bits which are no longer considered secure.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K43404629 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ |
Version: BIG-IP 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, 11.6.1-11.6.5.2 Version: BIG-IQ 5.2.0-7.0.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K43404629" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, 11.6.1-11.6.5.2" }, { "status": "affected", "version": "BIG-IQ 5.2.0-7.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2 and BIG-IQ versions 5.2.0-7.0.0, the host OpenSSH servers utilize keys of less than 2048 bits which are no longer considered secure." } ], "problemTypes": [ { "descriptions": [ { "description": "MitM", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-26T14:06:50", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K43404629" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5917", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, 11.6.1-11.6.5.2" }, { "version_value": "BIG-IQ 5.2.0-7.0.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2 and BIG-IQ versions 5.2.0-7.0.0, the host OpenSSH servers utilize keys of less than 2048 bits which are no longer considered secure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "MitM" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K43404629", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K43404629" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5917", "datePublished": "2020-08-26T14:06:50", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22986
Vulnerability from cvelistv5
Published
2021-03-31 14:04
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP; BIG-IQ |
Version: BIG-IP 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3 Version: BIG-IQ 7.1.0.x before 7.1.0.3, 7.0.0.x before 7.0.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K03009991" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP; BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3" }, { "status": "affected", "version": "BIG-IQ 7.1.0.x before 7.1.0.3, 7.0.0.x before 7.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Command Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-02T15:06:16", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K03009991" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-22986", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP; BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3" }, { "version_value": "BIG-IQ 7.1.0.x before 7.1.0.3, 7.0.0.x before 7.0.0.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Command Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K03009991", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K03009991" }, { "name": "http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162059/F5-iControl-Server-Side-Request-Forgery-Remote-Command-Execution.html" }, { "name": "http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162066/F5-BIG-IP-16.0.x-Remote-Code-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-22986", "datePublished": "2021-03-31T14:04:47", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5021
Vulnerability from cvelistv5
Published
2016-06-24 17:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/ | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1036172 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/" }, { "name": "1036172", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036172" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-07-22T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/" }, { "name": "1036172", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036172" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/" }, { "name": "1036172", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036172" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-5021", "datePublished": "2016-06-24T17:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5854
Vulnerability from cvelistv5
Published
2020-02-06 15:40
Modified
2024-08-04 08:39
Severity ?
EPSS score ?
Summary
On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K50046200 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:39:25.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K50046200" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "15.0.0-15.0.1.1" }, { "status": "affected", "version": "14.1.0-14.1.2.2" }, { "status": "affected", "version": "14.0.0-14.0.1" }, { "status": "affected", "version": "13.1.0-13.1.3.1" }, { "status": "affected", "version": "12.1.0-12.1.5" }, { "status": "affected", "version": "11.6.0-11.6.5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-06T15:40:54", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K50046200" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5854", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_value": "15.0.0-15.0.1.1" }, { "version_value": "14.1.0-14.1.2.2" }, { "version_value": "14.0.0-14.0.1" }, { "version_value": "13.1.0-13.1.3.1" }, { "version_value": "12.1.0-12.1.5" }, { "version_value": "11.6.0-11.6.5.1" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K50046200", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K50046200" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5854", "datePublished": "2020-02-06T15:40:54", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:39:25.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15321
Vulnerability from cvelistv5
Published
2018-10-31 14:00
Modified
2024-08-05 09:54
Severity ?
EPSS score ?
Summary
When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K01067037 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator), BIG-IQ Centralized Management, BIG-IQ Cloud and Orchestration, iWorkflow, Enterprise Manager |
Version: 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, 11.2.1-11.5.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:54:01.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K01067037" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator), BIG-IQ Centralized Management, BIG-IQ Cloud and Orchestration, iWorkflow, Enterprise Manager", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, 11.2.1-11.5.6" } ] } ], "datePublic": "2018-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T13:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K01067037" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2018-15321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator), BIG-IQ Centralized Management, BIG-IQ Cloud and Orchestration, iWorkflow, Enterprise Manager", "version": { "version_data": [ { "version_value": "14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, 11.2.1-11.5.6" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K01067037", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K01067037" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2018-15321", "datePublished": "2018-10-31T14:00:00", "dateReserved": "2018-08-14T00:00:00", "dateUpdated": "2024-08-05T09:54:01.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12207
Vulnerability from cvelistv5
Published
2019-11-14 19:08
Modified
2024-08-05 08:30
Severity ?
EPSS score ?
Summary
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | 2019.2 IPU – Intel(R) Processor Machine Check Error |
Version: See provided reference |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:58.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:57", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2018-12207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "name": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12207", "datePublished": "2019-11-14T19:08:45", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-08-05T08:30:58.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-5743
Vulnerability from cvelistv5
Published
2019-10-09 14:17
Modified
2024-09-17 02:26
Severity ?
EPSS score ?
Summary
By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.
References
▼ | URL | Tags |
---|---|---|
https://kb.isc.org/docs/cve-2018-5743 | x_refsource_CONFIRM | |
https://www.synology.com/security/advisory/Synology_SA_19_20 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K74009656?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | ISC | BIND 9 |
Version: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:40:51.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2018-5743" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_20" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K74009656?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND 9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "BIND 9.9.0 -\u003e 9.10.8-P1, 9.11.0 -\u003e 9.11.6, 9.12.0 -\u003e 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -\u003e 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -\u003e 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743." } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank AT\u0026T for helping us to discover this issue." } ], "datePublic": "2019-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -\u003e 9.10.8-P1, 9.11.0 -\u003e 9.11.6, 9.12.0 -\u003e 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -\u003e 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -\u003e 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "By exploiting the failure to limit simultaneous TCP connections, an attacker can deliberately exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:06:10", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/docs/cve-2018-5743" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_20" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K74009656?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "solutions": [ { "lang": "en", "value": "Upgrade to a version of BIND containing a fix for the ineffective limits.\n\n+ BIND 9.11.6-P1\n+ BIND 9.12.4-P1\n+ BIND 9.14.1\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n + BIND 9.11.5-S6\n + BIND 9.11.6-S1" } ], "source": { "discovery": "USER" }, "title": "Limiting simultaneous TCP clients was ineffective", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2019-04-24T23:00:00.000Z", "ID": "CVE-2018-5743", "STATE": "PUBLIC", "TITLE": "Limiting simultaneous TCP clients was ineffective" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_name": "BIND 9", "version_value": "BIND 9.9.0 -\u003e 9.10.8-P1, 9.11.0 -\u003e 9.11.6, 9.12.0 -\u003e 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -\u003e 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -\u003e 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743." } ] } } ] }, "vendor_name": "ISC" } ] } }, "credit": [ { "lang": "eng", "value": "ISC would like to thank AT\u0026T for helping us to discover this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -\u003e 9.10.8-P1, 9.11.0 -\u003e 9.11.6, 9.12.0 -\u003e 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -\u003e 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -\u003e 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "By exploiting the failure to limit simultaneous TCP connections, an attacker can deliberately exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2018-5743", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2018-5743" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_20", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_20" }, { "name": "https://support.f5.com/csp/article/K74009656?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K74009656?utm_source=f5support\u0026amp;utm_medium=RSS" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to a version of BIND containing a fix for the ineffective limits.\n\n+ BIND 9.11.6-P1\n+ BIND 9.12.4-P1\n+ BIND 9.14.1\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n + BIND 9.11.5-S6\n + BIND 9.11.6-S1" } ], "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2018-5743", "datePublished": "2019-10-09T14:17:14.293079Z", "dateReserved": "2018-01-17T00:00:00", "dateUpdated": "2024-09-17T02:26:38.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10744
Vulnerability from cvelistv5
Published
2019-07-25 23:43
Modified
2024-08-04 22:32
Severity ?
EPSS score ?
Summary
Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2019:3024 | vendor-advisory, x_refsource_REDHAT | |
https://www.oracle.com/security-alerts/cpuoct2020.html | x_refsource_MISC | |
https://snyk.io/vuln/SNYK-JS-LODASH-450202 | x_refsource_CONFIRM | |
https://security.netapp.com/advisory/ntap-20191004-0005/ | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K47105354?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM | |
https://www.oracle.com/security-alerts/cpujan2021.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:32:01.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:3024", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3024" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://snyk.io/vuln/SNYK-JS-LODASH-450202" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0005/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "lodash", "vendor": "Snyk", "versions": [ { "status": "affected", "version": "All versions prior to 4.17.12" } ] } ], "descriptions": [ { "lang": "en", "value": "Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload." } ], "problemTypes": [ { "descriptions": [ { "description": "Prototype Pollution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T14:42:00", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "name": "RHSA-2019:3024", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3024" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://snyk.io/vuln/SNYK-JS-LODASH-450202" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0005/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2019-10744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "lodash", "version": { "version_data": [ { "version_value": "All versions prior to 4.17.12" } ] } } ] }, "vendor_name": "Snyk" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Prototype Pollution" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:3024", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3024" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://snyk.io/vuln/SNYK-JS-LODASH-450202", "refsource": "CONFIRM", "url": "https://snyk.io/vuln/SNYK-JS-LODASH-450202" }, { "name": "https://security.netapp.com/advisory/ntap-20191004-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191004-0005/" }, { "name": "https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2019-10744", "datePublished": "2019-07-25T23:43:03", "dateReserved": "2019-04-03T00:00:00", "dateUpdated": "2024-08-04T22:32:01.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6621
Vulnerability from cvelistv5
Published
2019-07-02 20:19
Modified
2024-08-04 20:23
Severity ?
EPSS score ?
Summary
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, 11.6.1-11.6.3.4, and 11.5.2-11.5.8 and BIG-IQ 7.0.0-7.1.0.2, 6.0.0-6.1.0, and 5.1.0-5.4.0, an undisclosed iControl REST worker is vulnerable to command injection by an admin/resource admin user. This issue impacts both iControl REST and tmsh implementations.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K20541896 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K20541896?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.143Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K20541896" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K20541896?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "n/a", "versions": [ { "status": "affected", "version": "14.1.0-14.1.0.5" }, { "status": "affected", "version": "14.0.0-14.0.0.4" }, { "status": "affected", "version": "13.0.0-13.1.1.4" }, { "status": "affected", "version": "12.1.0-12.1.4.1" }, { "status": "affected", "version": "11.6.1-11.6.3.4" }, { "status": "affected", "version": "11.5.2-11.5.8" } ] }, { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "7.0.0-7.1.0.2" }, { "status": "affected", "version": "6.0.0-6.1.0" }, { "status": "affected", "version": "5.1.0-5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, 11.6.1-11.6.3.4, and 11.5.2-11.5.8 and BIG-IQ 7.0.0-7.1.0.2, 6.0.0-6.1.0, and 5.1.0-5.4.0, an undisclosed iControl REST worker is vulnerable to command injection by an admin/resource admin user. This issue impacts both iControl REST and tmsh implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T00:21:11", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K20541896" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K20541896?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6621", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_value": "14.1.0-14.1.0.5" }, { "version_value": "14.0.0-14.0.0.4" }, { "version_value": "13.0.0-13.1.1.4" }, { "version_value": "12.1.0-12.1.4.1" }, { "version_value": "11.6.1-11.6.3.4" }, { "version_value": "11.5.2-11.5.8" } ] } }, { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "7.0.0-7.1.0.2" }, { "version_value": "6.0.0-6.1.0" }, { "version_value": "5.1.0-5.4.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, 11.6.1-11.6.3.4, and 11.5.2-11.5.8 and BIG-IQ 7.0.0-7.1.0.2, 6.0.0-6.1.0, and 5.1.0-5.4.0, an undisclosed iControl REST worker is vulnerable to command injection by an admin/resource admin user. This issue impacts both iControl REST and tmsh implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K20541896", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K20541896" }, { "name": "https://support.f5.com/csp/article/K20541896?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K20541896?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6621", "datePublished": "2019-07-02T20:19:39", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.143Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29240
Vulnerability from cvelistv5
Published
2023-05-03 14:35
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
An authenticated attacker granted a Viewer or Auditor role on a BIG-IQ can upload arbitrary files using an undisclosed iControl REST endpoint. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000132719 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:16.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000132719" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Centralized Management" ], "product": "BIG-IQ", "vendor": "F5", "versions": [ { "lessThan": "8.3.0", "status": "affected", "version": "8.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5 acknowledges Mateusz D\u0105browski of ING for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2023-05-03T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn authenticated attacker granted a Viewer or Auditor role on a BIG-IQ can upload arbitrary files using an undisclosed iControl REST endpoint.\u003c/span\u003e\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "\nAn authenticated attacker granted a Viewer or Auditor role on a BIG-IQ can upload arbitrary files using an undisclosed iControl REST endpoint.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-03T14:35:03.436Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000132719" } ], "source": { "discovery": "EXTERNAL" }, "title": "BIG-IQ iControl REST Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2023-29240", "datePublished": "2023-05-03T14:35:03.436Z", "dateReserved": "2023-04-14T23:08:02.594Z", "dateUpdated": "2024-08-02T14:00:16.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15328
Vulnerability from cvelistv5
Published
2018-12-12 14:00
Modified
2024-08-05 09:54
Severity ?
EPSS score ?
Summary
On BIG-IP 14.0.x, 13.x, 12.x, and 11.x, Enterprise Manager 3.1.1, BIG-IQ 6.x, 5.x, and 4.x, and iWorkflow 2.x, the passphrases for SNMPv3 users and trap destinations that are used for authentication and privacy are not handled by the BIG-IP system Secure Vault feature; they are written in the clear to the various configuration files.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106258 | vdb-entry, x_refsource_BID | |
https://support.f5.com/csp/article/K42027747 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator), Enterprise Manager, BIG-IQ Centralized Management, F5 iWorkflow |
Version: BIG-IP 14.0.x, 13.x, 12.x, 11.x Version: EM 3.1.1 Version: BIG-IQ 6.x, 5.x, 4.x Version: iWorkflow 2.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:54:01.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106258", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106258" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K42027747" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator), Enterprise Manager, BIG-IQ Centralized Management, F5 iWorkflow", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "BIG-IP 14.0.x, 13.x, 12.x, 11.x" }, { "status": "affected", "version": "EM 3.1.1" }, { "status": "affected", "version": "BIG-IQ 6.x, 5.x, 4.x" }, { "status": "affected", "version": "iWorkflow 2.x" } ] } ], "datePublic": "2018-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.0.x, 13.x, 12.x, and 11.x, Enterprise Manager 3.1.1, BIG-IQ 6.x, 5.x, and 4.x, and iWorkflow 2.x, the passphrases for SNMPv3 users and trap destinations that are used for authentication and privacy are not handled by the BIG-IP system Secure Vault feature; they are written in the clear to the various configuration files." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-21T10:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "name": "106258", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106258" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K42027747" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2018-15328", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator), Enterprise Manager, BIG-IQ Centralized Management, F5 iWorkflow", "version": { "version_data": [ { "version_value": "BIG-IP 14.0.x, 13.x, 12.x, 11.x" }, { "version_value": "EM 3.1.1" }, { "version_value": "BIG-IQ 6.x, 5.x, 4.x" }, { "version_value": "iWorkflow 2.x" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 14.0.x, 13.x, 12.x, and 11.x, Enterprise Manager 3.1.1, BIG-IQ 6.x, 5.x, and 4.x, and iWorkflow 2.x, the passphrases for SNMPv3 users and trap destinations that are used for authentication and privacy are not handled by the BIG-IP system Secure Vault feature; they are written in the clear to the various configuration files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106258", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106258" }, { "name": "https://support.f5.com/csp/article/K42027747", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K42027747" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2018-15328", "datePublished": "2018-12-12T14:00:00", "dateReserved": "2018-08-14T00:00:00", "dateUpdated": "2024-08-05T09:54:01.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5858
Vulnerability from cvelistv5
Published
2020-03-27 14:31
Modified
2024-08-04 08:39
Severity ?
EPSS score ?
Summary
On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, users with non-administrator roles (for example, Guest or Resource Administrator) with tmsh shell access can execute arbitrary commands with elevated privilege via a crafted tmsh command.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K36814487 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ |
Version: BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, 11.5.2-11.6.5.1 Version: BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:39:25.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K36814487" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, 11.5.2-11.6.5.1" }, { "status": "affected", "version": "BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, users with non-administrator roles (for example, Guest or Resource Administrator) with tmsh shell access can execute arbitrary commands with elevated privilege via a crafted tmsh command." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-27T14:31:27", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K36814487" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5858", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, 11.5.2-11.6.5.1" }, { "version_value": "BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, users with non-administrator roles (for example, Guest or Resource Administrator) with tmsh shell access can execute arbitrary commands with elevated privilege via a crafted tmsh command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K36814487", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K36814487" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5858", "datePublished": "2020-03-27T14:31:27", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:39:25.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4047
Vulnerability from cvelistv5
Published
2015-05-29 15:00
Modified
2024-08-06 06:04
Severity ?
EPSS score ?
Summary
racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:04:02.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3272", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3272" }, { "name": "20150520 Re: 0-day Denial of Service in IPsec-Tools", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/May/83" }, { "name": "FEDORA-2015-8968", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html" }, { "name": "20150519 0-day Denial of Service in IPsec-Tools", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/May/81" }, { "name": "FEDORA-2015-8948", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.altsci.com/ipsec/ipsec-tools-sa.html" }, { "name": "1032397", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032397" }, { "name": "[oss-security] 20150519 CVE Request: ipsec-tools", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/20/1" }, { "name": "74739", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74739" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html" }, { "name": "USN-2623-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2623-1" }, { "name": "[oss-security] 20150521 Re: CVE Request: ipsec-tools", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/21/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K05013313" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-26T14:06:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3272", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3272" }, { "name": "20150520 Re: 0-day Denial of Service in IPsec-Tools", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/May/83" }, { "name": "FEDORA-2015-8968", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html" }, { "name": "20150519 0-day Denial of Service in IPsec-Tools", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/May/81" }, { "name": "FEDORA-2015-8948", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.altsci.com/ipsec/ipsec-tools-sa.html" }, { "name": "1032397", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032397" }, { "name": "[oss-security] 20150519 CVE Request: ipsec-tools", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/20/1" }, { "name": "74739", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74739" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html" }, { "name": "USN-2623-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2623-1" }, { "name": "[oss-security] 20150521 Re: CVE Request: ipsec-tools", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/21/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K05013313" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4047", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3272", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3272" }, { "name": "20150520 Re: 0-day Denial of Service in IPsec-Tools", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/May/83" }, { "name": "FEDORA-2015-8968", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html" }, { "name": "20150519 0-day Denial of Service in IPsec-Tools", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/May/81" }, { "name": "FEDORA-2015-8948", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html" }, { "name": "https://www.altsci.com/ipsec/ipsec-tools-sa.html", "refsource": "MISC", "url": "https://www.altsci.com/ipsec/ipsec-tools-sa.html" }, { "name": "1032397", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032397" }, { "name": "[oss-security] 20150519 CVE Request: ipsec-tools", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/05/20/1" }, { "name": "74739", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74739" }, { "name": "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html" }, { "name": "USN-2623-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2623-1" }, { "name": "[oss-security] 20150521 Re: CVE Request: ipsec-tools", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/05/21/11" }, { "name": "https://support.f5.com/csp/article/K05013313", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K05013313" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4047", "datePublished": "2015-05-29T15:00:00", "dateReserved": "2015-05-20T00:00:00", "dateUpdated": "2024-08-06T06:04:02.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6620
Vulnerability from cvelistv5
Published
2019-07-02 20:14
Modified
2024-08-04 20:23
Severity ?
EPSS score ?
Summary
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.5, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4 and BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, an undisclosed iControl REST worker vulnerable to command injection for an Administrator user.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K20445457 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 | BIG-IP, BIG-IQ |
Version: BIG-IP 14.1.0-14.1.0.5 Version: 14.0.0-14.0.0.5 Version: 13.0.0-13.1.1.4 Version: 12.1.0-12.1.4.1 Version: 11.5.1-11.6.4 Version: BIG-IQ 6.0.0-6.1.0 Version: 5.1.0-5.4.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K20445457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "F5", "versions": [ { "status": "affected", "version": "BIG-IP 14.1.0-14.1.0.5" }, { "status": "affected", "version": "14.0.0-14.0.0.5" }, { "status": "affected", "version": "13.0.0-13.1.1.4" }, { "status": "affected", "version": "12.1.0-12.1.4.1" }, { "status": "affected", "version": "11.5.1-11.6.4" }, { "status": "affected", "version": "BIG-IQ 6.0.0-6.1.0" }, { "status": "affected", "version": "5.1.0-5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.5, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4 and BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, an undisclosed iControl REST worker vulnerable to command injection for an Administrator user." } ], "problemTypes": [ { "descriptions": [ { "description": "privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-02T20:14:49", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K20445457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6620", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 14.1.0-14.1.0.5" }, { "version_value": "14.0.0-14.0.0.5" }, { "version_value": "13.0.0-13.1.1.4" }, { "version_value": "12.1.0-12.1.4.1" }, { "version_value": "11.5.1-11.6.4" }, { "version_value": "BIG-IQ 6.0.0-6.1.0" }, { "version_value": "5.1.0-5.4.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.5, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4 and BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, an undisclosed iControl REST worker vulnerable to command injection for an Administrator user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K20445457", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K20445457" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6620", "datePublished": "2019-07-02T20:14:49", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-20001
Vulnerability from cvelistv5
Published
2021-11-11 00:00
Modified
2024-08-08 04:06
Severity ?
EPSS score ?
Summary
The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:06:55.288Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/Balasys/dheater" }, { "tags": [ "x_transferred" ], "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol" }, { "tags": [ "x_transferred" ], "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mozilla/ssl-config-generator/issues/162" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.suse.com/support/kb/doc/?id=000020510" }, { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/" }, { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K83120834" }, { "tags": [ "x_transferred" ], "url": "https://dheatattack.com" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.com/dheatattack/dheater" }, { "tags": [ "x_transferred" ], "url": "https://dheatattack.gitlab.io/" }, { "tags": [ "x_transferred" ], "url": "https://ieeexplore.ieee.org/document/10374117" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-25T04:55:05.223102", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/Balasys/dheater" }, { "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol" }, { "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/" }, { "url": "https://github.com/mozilla/ssl-config-generator/issues/162" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf" }, { "url": "https://www.suse.com/support/kb/doc/?id=000020510" }, { "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/" }, { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt" }, { "url": "https://support.f5.com/csp/article/K83120834" }, { "url": "https://dheatattack.com" }, { "url": "https://gitlab.com/dheatattack/dheater" }, { "url": "https://dheatattack.gitlab.io/" }, { "url": "https://ieeexplore.ieee.org/document/10374117" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-20001", "datePublished": "2021-11-11T00:00:00", "dateReserved": "2021-11-11T00:00:00", "dateUpdated": "2024-08-08T04:06:55.288Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-7393
Vulnerability from cvelistv5
Published
2016-01-12 20:00
Modified
2024-08-06 07:51
Severity ?
EPSS score ?
Summary
dcoep in BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AAM 11.4.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AFM and PEM 11.3.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP DNS 12.0.0 before 12.0.0 HF1, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.0 through 11.3.0, BIG-IP GTM 11.2.0 through 11.6.0, BIG-IP PSM 11.2.0 through 11.4.1, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, BIG-IQ Security 4.0.0 through 4.5.0, BIG-IQ ADC 4.5.0, BIG-IQ Centralized Management 4.6.0, and BIG-IQ Cloud and Orchestration 1.0.0 allows local users with advanced shell (bash) access to gain privileges via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html | x_refsource_CONFIRM | |
http://securitytracker.com/id/1034632 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1034633 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:51:27.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html" }, { "name": "1034632", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id/1034632" }, { "name": "1034633", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034633" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "dcoep in BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AAM 11.4.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AFM and PEM 11.3.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP DNS 12.0.0 before 12.0.0 HF1, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.0 through 11.3.0, BIG-IP GTM 11.2.0 through 11.6.0, BIG-IP PSM 11.2.0 through 11.4.1, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, BIG-IQ Security 4.0.0 through 4.5.0, BIG-IQ ADC 4.5.0, BIG-IQ Centralized Management 4.6.0, and BIG-IQ Cloud and Orchestration 1.0.0 allows local users with advanced shell (bash) access to gain privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-01-12T19:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html" }, { "name": "1034632", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id/1034632" }, { "name": "1034633", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034633" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-7393", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "dcoep in BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AAM 11.4.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP AFM and PEM 11.3.0 through 11.6.0 and 12.0.0 before 12.0.0 HF1, BIG-IP DNS 12.0.0 before 12.0.0 HF1, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.0 through 11.3.0, BIG-IP GTM 11.2.0 through 11.6.0, BIG-IP PSM 11.2.0 through 11.4.1, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, BIG-IQ Security 4.0.0 through 4.5.0, BIG-IQ ADC 4.5.0, BIG-IQ Centralized Management 4.6.0, and BIG-IQ Cloud and Orchestration 1.0.0 allows local users with advanced shell (bash) access to gain privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/k/75/sol75136237.html" }, { "name": "1034632", "refsource": "SECTRACK", "url": "http://securitytracker.com/id/1034632" }, { "name": "1034633", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034633" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-7393", "datePublished": "2016-01-12T20:00:00", "dateReserved": "2015-09-29T00:00:00", "dateUpdated": "2024-08-06T07:51:27.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23005
Vulnerability from cvelistv5
Published
2021-03-31 17:41
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), when using a Quorum device for BIG-IQ high availability (HA) for automatic failover, BIG-IQ does not make use of Transport Layer Security (TLS) with the Corosync protocol. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K01243064 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K01243064" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All 7.x and 6.x versions" } ] } ], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), when using a Quorum device for BIG-IQ high availability (HA) for automatic failover, BIG-IQ does not make use of Transport Layer Security (TLS) with the Corosync protocol. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-31T17:41:35", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K01243064" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-23005", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "All 7.x and 6.x versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), when using a Quorum device for BIG-IQ high availability (HA) for automatic failover, BIG-IQ does not make use of Transport Layer Security (TLS) with the Corosync protocol. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K01243064", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K01243064" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-23005", "datePublished": "2021-03-31T17:41:35", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5890
Vulnerability from cvelistv5
Published
2020-04-30 21:08
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1 and BIG-IQ 5.2.0-7.1.0, when creating a QKView, credentials for binding to LDAP servers used for remote authentication of the BIG-IP administrative interface will not fully obfuscate if they contain whitespace.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K03318649 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K03318649" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "n/a", "versions": [ { "status": "affected", "version": "15.0.0-15.0.1" }, { "status": "affected", "version": "14.1.0-14.1.2.3" }, { "status": "affected", "version": "13.1.0-13.1.3.3" }, { "status": "affected", "version": "12.1.0-12.1.5.1" } ] }, { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "5.2.0-7.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1 and BIG-IQ 5.2.0-7.1.0, when creating a QKView, credentials for binding to LDAP servers used for remote authentication of the BIG-IP administrative interface will not fully obfuscate if they contain whitespace." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-30T21:08:17", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K03318649" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5890", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_value": "15.0.0-15.0.1" }, { "version_value": "14.1.0-14.1.2.3" }, { "version_value": "13.1.0-13.1.3.3" }, { "version_value": "12.1.0-12.1.5.1" } ] } }, { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "5.2.0-7.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1 and BIG-IQ 5.2.0-7.1.0, when creating a QKView, credentials for binding to LDAP servers used for remote authentication of the BIG-IP administrative interface will not fully obfuscate if they contain whitespace." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K03318649", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K03318649" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5890", "datePublished": "2020-04-30T21:08:17", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23009
Vulnerability from cvelistv5
Published
2022-01-25 19:11
Modified
2024-08-03 03:28
Severity ?
EPSS score ?
Summary
On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated administrative role user on a BIG-IQ managed BIG-IP device can access other BIG-IP devices managed by the same BIG-IQ system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K47592780 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IQ Centralized Management |
Version: 8.x before 8.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:28:42.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K47592780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ Centralized Management", "vendor": "n/a", "versions": [ { "status": "affected", "version": "8.x before 8.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated administrative role user on a BIG-IQ managed BIG-IP device can access other BIG-IP devices managed by the same BIG-IQ system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-25T19:11:18", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K47592780" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2022-23009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_value": "8.x before 8.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated administrative role user on a BIG-IQ managed BIG-IP device can access other BIG-IP devices managed by the same BIG-IQ system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K47592780", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K47592780" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-23009", "datePublished": "2022-01-25T19:11:18", "dateReserved": "2022-01-10T00:00:00", "dateUpdated": "2024-08-03T03:28:42.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5869
Vulnerability from cvelistv5
Published
2020-04-24 13:05
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization is not secure by TLS and may allow on-path attackers to read / modify confidential data in transit.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K28855111 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K28855111" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "5.2.0-7.0.0" } ] } ], "datePublic": "2020-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization is not secure by TLS and may allow on-path attackers to read / modify confidential data in transit." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T13:05:03", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K28855111" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5869", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "5.2.0-7.0.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization is not secure by TLS and may allow on-path attackers to read / modify confidential data in transit." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K28855111", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K28855111" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5869", "datePublished": "2020-04-24T13:05:03", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29479
Vulnerability from cvelistv5
Published
2022-05-05 16:45
Modified
2024-09-17 01:01
Severity ?
EPSS score ?
Summary
On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K64124988 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP |
Version: 12.1.x Version: 11.6.x Patch: 17.0.0 Patch: 16.1.0 Version: 15.1.x < 15.1.5.1 Version: 14.1.x < 14.1.4.6 Version: 13.1.x < 13.1.5 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:05.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K64124988" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "12.1.x" }, { "status": "affected", "version": "11.6.x" }, { "lessThan": "17.0.x*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" }, { "lessThan": "16.1.x*", "status": "unaffected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.5.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "14.1.4.6", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "13.1.5", "status": "affected", "version": "13.1.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "status": "affected", "version": "8.x" }, { "status": "affected", "version": "7.x" } ] } ], "datePublic": "2022-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-05T16:45:58", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K64124988" } ], "source": { "discovery": "INTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-05-04T14:00:00.000Z", "ID": "CVE-2022-29479", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "17.0.x", "version_value": "17.0.0" }, { "version_affected": "!\u003e=", "version_name": "16.1.x", "version_value": "16.1.0" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.5.1" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.4.6" }, { "version_affected": "\u003c", "version_name": "13.1.x", "version_value": "13.1.5" }, { "version_affected": "=", "version_name": "12.1.x", "version_value": "12.1.x" }, { "version_affected": "=", "version_name": "11.6.x", "version_value": "11.6.x" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "=", "version_name": "8.x", "version_value": "8.x" }, { "version_affected": "=", "version_name": "7.x", "version_value": "7.x" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K64124988", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K64124988" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-29479", "datePublished": "2022-05-05T16:45:58.183618Z", "dateReserved": "2022-04-19T00:00:00", "dateUpdated": "2024-09-17T01:01:23.864Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6653
Vulnerability from cvelistv5
Published
2019-09-25 18:00
Modified
2024-08-04 20:23
Severity ?
EPSS score ?
Summary
There is a Stored Cross Site Scripting vulnerability in the undisclosed page of a BIG-IQ 6.0.0-6.1.0 or 5.2.0-5.4.0 system. The attack can be stored by users granted the Device Manager and Administrator roles.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K71712132 | x_refsource_MISC | |
https://support.f5.com/csp/article/K71712132?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K71712132" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K71712132?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.0.0-6.1.0, 5.2.0-5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a Stored Cross Site Scripting vulnerability in the undisclosed page of a BIG-IQ 6.0.0-6.1.0 or 5.2.0-5.4.0 system. The attack can be stored by users granted the Device Manager and Administrator roles." } ], "problemTypes": [ { "descriptions": [ { "description": "XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:06:18", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K71712132" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K71712132?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "6.0.0-6.1.0, 5.2.0-5.4.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a Stored Cross Site Scripting vulnerability in the undisclosed page of a BIG-IQ 6.0.0-6.1.0 or 5.2.0-5.4.0 system. The attack can be stored by users granted the Device Manager and Administrator roles." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K71712132", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K71712132" }, { "name": "https://support.f5.com/csp/article/K71712132?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K71712132?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6653", "datePublished": "2019-09-25T18:00:09", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5873
Vulnerability from cvelistv5
Published
2020-04-30 20:21
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.1-11.6.5 and BIG-IQ 5.2.0-7.1.0, a user associated with the Resource Administrator role who has access to the secure copy (scp) utility but does not have access to Advanced Shell (bash) can execute arbitrary commands using a maliciously crafted scp request.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K03585731 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K03585731" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "n/a", "versions": [ { "status": "affected", "version": "15.0.0-15.0.1" }, { "status": "affected", "version": "14.1.0-14.1.2.3" }, { "status": "affected", "version": "13.1.0-13.1.3.1" }, { "status": "affected", "version": "12.1.0-12.1.5" }, { "status": "affected", "version": "11.6.1-11.6.5" } ] }, { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "5.2.0-7.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.1-11.6.5 and BIG-IQ 5.2.0-7.1.0, a user associated with the Resource Administrator role who has access to the secure copy (scp) utility but does not have access to Advanced Shell (bash) can execute arbitrary commands using a maliciously crafted scp request." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-30T20:21:54", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K03585731" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5873", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_value": "15.0.0-15.0.1" }, { "version_value": "14.1.0-14.1.2.3" }, { "version_value": "13.1.0-13.1.3.1" }, { "version_value": "12.1.0-12.1.5" }, { "version_value": "11.6.1-11.6.5" } ] } }, { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "5.2.0-7.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.1-11.6.5 and BIG-IQ 5.2.0-7.1.0, a user associated with the Resource Administrator role who has access to the secure copy (scp) utility but does not have access to Advanced Shell (bash) can execute arbitrary commands using a maliciously crafted scp request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K03585731", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K03585731" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5873", "datePublished": "2020-04-30T20:21:54", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22974
Vulnerability from cvelistv5
Published
2021-02-12 16:23
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K68652018 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ |
Version: BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:25.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K68652018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-12T16:23:27", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K68652018" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-22974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K68652018", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K68652018" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-22974", "datePublished": "2021-02-12T16:23:27", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:25.916Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14468
Vulnerability from cvelistv5
Published
2019-10-03 15:27
Modified
2024-08-05 09:29
Severity ?
EPSS score ?
Summary
The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:29:51.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/aa3e54f594385ce7e1e319b0c84999e51192578b" }, { "name": "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "name": "openSUSE-SU-2019:2344", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "name": "openSUSE-SU-2019:2348", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "name": "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "name": "DSA-4547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4547" }, { "name": "FEDORA-2019-85d92df70f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "name": "FEDORA-2019-d06bc63433", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "name": "FEDORA-2019-6db0d5b9d9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K04367730?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210788" }, { "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "name": "USN-4252-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4252-2/" }, { "name": "USN-4252-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4252-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print()." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-05T03:06:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/the-tcpdump-group/tcpdump/commit/aa3e54f594385ce7e1e319b0c84999e51192578b" }, { "name": "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "name": "openSUSE-SU-2019:2344", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "name": "openSUSE-SU-2019:2348", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "name": "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "name": "DSA-4547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4547" }, { "name": "FEDORA-2019-85d92df70f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "name": "FEDORA-2019-d06bc63433", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "name": "FEDORA-2019-6db0d5b9d9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K04367730?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210788" }, { "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "name": "USN-4252-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4252-2/" }, { "name": "USN-4252-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4252-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print()." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES", "refsource": "MISC", "url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES" }, { "name": "https://github.com/the-tcpdump-group/tcpdump/commit/aa3e54f594385ce7e1e319b0c84999e51192578b", "refsource": "CONFIRM", "url": "https://github.com/the-tcpdump-group/tcpdump/commit/aa3e54f594385ce7e1e319b0c84999e51192578b" }, { "name": "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html" }, { "name": "openSUSE-SU-2019:2344", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html" }, { "name": "openSUSE-SU-2019:2348", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html" }, { "name": "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/28" }, { "name": "DSA-4547", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4547" }, { "name": "FEDORA-2019-85d92df70f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/" }, { "name": "FEDORA-2019-d06bc63433", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/" }, { "name": "FEDORA-2019-6db0d5b9d9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/" }, { "name": "https://support.f5.com/csp/article/K04367730?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K04367730?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "https://support.apple.com/kb/HT210788", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210788" }, { "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/23" }, { "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Dec/26" }, { "name": "https://security.netapp.com/advisory/ntap-20200120-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200120-0001/" }, { "name": "USN-4252-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4252-2/" }, { "name": "USN-4252-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4252-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14468", "datePublished": "2019-10-03T15:27:45", "dateReserved": "2018-07-20T00:00:00", "dateUpdated": "2024-08-05T09:29:51.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-5540
Vulnerability from cvelistv5
Published
2018-07-19 14:00
Modified
2024-09-17 00:36
Severity ?
EPSS score ?
Summary
On F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1, or 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.1.0-2.3.0 the big3d process does not irrevocably minimize group privileges at start up.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041340 | vdb-entry, x_refsource_SECTRACK | |
https://support.f5.com/csp/article/K82038789 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104920 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041341 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IP (DNS, GTM) |
Version: 13.0.0-13.0.1 Version: 12.1.0-12.1.3.3 Version: 11.6.0-11.6.3.1 Version: 11.5.1-11.5.6 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:40:50.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041340", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041340" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K82038789" }, { "name": "104920", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104920" }, { "name": "1041341", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041341" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP (DNS, GTM)", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "13.0.0-13.0.1" }, { "status": "affected", "version": "12.1.0-12.1.3.3" }, { "status": "affected", "version": "11.6.0-11.6.3.1" }, { "status": "affected", "version": "11.5.1-11.5.6" } ] }, { "product": "Enterprise Manager", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "3.1.1" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "5.0.0-5.1.0" } ] }, { "product": "BIG-IQ Cloud and Orchestration", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "1.0.0" } ] }, { "product": "F5 iWorkflow", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "2.1.0-2.3.0" } ] } ], "datePublic": "2018-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1, or 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.1.0-2.3.0 the big3d process does not irrevocably minimize group privileges at start up." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-31T09:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "name": "1041340", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041340" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K82038789" }, { "name": "104920", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104920" }, { "name": "1041341", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041341" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2018-07-18T00:00:00", "ID": "CVE-2018-5540", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP (DNS, GTM)", "version": { "version_data": [ { "version_value": "13.0.0-13.0.1" }, { "version_value": "12.1.0-12.1.3.3" }, { "version_value": "11.6.0-11.6.3.1" }, { "version_value": "11.5.1-11.5.6" } ] } }, { "product_name": "Enterprise Manager", "version": { "version_data": [ { "version_value": "3.1.1" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_value": "5.0.0-5.1.0" } ] } }, { "product_name": "BIG-IQ Cloud and Orchestration", "version": { "version_data": [ { "version_value": "1.0.0" } ] } }, { "product_name": "F5 iWorkflow", "version": { "version_data": [ { "version_value": "2.1.0-2.3.0" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1, or 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.1.0-2.3.0 the big3d process does not irrevocably minimize group privileges at start up." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "1041340", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041340" }, { "name": "https://support.f5.com/csp/article/K82038789", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K82038789" }, { "name": "104920", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104920" }, { "name": "1041341", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041341" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2018-5540", "datePublished": "2018-07-19T14:00:00Z", "dateReserved": "2018-01-12T00:00:00", "dateUpdated": "2024-09-17T00:36:23.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22996
Vulnerability from cvelistv5
Published
2021-03-31 17:34
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On all 7.x versions (fixed in 8.0.0), when set up for auto failover, a BIG-IQ Data Collection Device (DCD) cluster member that receives an undisclosed message may cause the corosync process to abort. This behavior may lead to a denial-of-service (DoS) and impact the stability of a BIG-IQ high availability (HA) cluster. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K16352404 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.169Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K16352404" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All 7.x versons" } ] } ], "descriptions": [ { "lang": "en", "value": "On all 7.x versions (fixed in 8.0.0), when set up for auto failover, a BIG-IQ Data Collection Device (DCD) cluster member that receives an undisclosed message may cause the corosync process to abort. This behavior may lead to a denial-of-service (DoS) and impact the stability of a BIG-IQ high availability (HA) cluster. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-31T17:34:21", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K16352404" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-22996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "All 7.x versons" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On all 7.x versions (fixed in 8.0.0), when set up for auto failover, a BIG-IQ Data Collection Device (DCD) cluster member that receives an undisclosed message may cause the corosync process to abort. This behavior may lead to a denial-of-service (DoS) and impact the stability of a BIG-IQ high availability (HA) cluster. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K16352404", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K16352404" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-22996", "datePublished": "2021-03-31T17:34:21", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-5209
Vulnerability from cvelistv5
Published
2020-01-08 00:29
Modified
2024-08-06 11:41
Severity ?
EPSS score ?
Summary
An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K44942017 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K44942017?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/95841 | x_refsource_MISC | |
https://support.f5.com/csp/article/K44942017 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:47.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K44942017" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K44942017" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NTP", "vendor": "NTP", "versions": [ { "status": "affected", "version": "4.2.7p25" } ] } ], "datePublic": "2014-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-08T00:31:11", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K44942017" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K44942017" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2014-5209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NTP", "version": { "version_data": [ { "version_value": "4.2.7p25" } ] } } ] }, "vendor_name": "NTP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K44942017", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K44942017" }, { "name": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841" }, { "name": "https://support.f5.com/csp/article/K44942017", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K44942017" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2014-5209", "datePublished": "2020-01-08T00:29:42", "dateReserved": "2014-08-13T00:00:00", "dateUpdated": "2024-08-06T11:41:47.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35728
Vulnerability from cvelistv5
Published
2022-08-04 17:49
Modified
2024-09-16 16:42
Severity ?
EPSS score ?
Summary
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user's iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K55580033 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | F5 | BIG-IP |
Version: 13.1.0 < 13.1.x* Version: 14.1.x < 14.1.5.1 Version: 15.1.x < 15.1.6.1 Version: 16.1.x < 16.1.3.1 Version: 17.0.x < 17.0.0.1 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K55580033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "13.1.x*", "status": "affected", "version": "13.1.0", "versionType": "custom" }, { "lessThan": "14.1.5.1", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "15.1.6.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "17.0.0.1", "status": "affected", "version": "17.0.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "8.2.0", "status": "affected", "version": "8.0.x", "versionType": "custom" }, { "lessThan": "7.x*", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "F5 acknowledges BELARCHAOUI Youcef of ELIT / El Djazair Information Technology for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2022-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user\u0027s iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613 Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T17:49:50", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K55580033" } ], "source": { "discovery": "EXTERNAL" }, "title": "iControl REST vulnerability CVE-2022-35728", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-08-03T14:00:00.000Z", "ID": "CVE-2022-35728", "STATE": "PUBLIC", "TITLE": "iControl REST vulnerability CVE-2022-35728" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "13.1.x", "version_value": "13.1.0" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.5.1" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.6.1" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.3.1" }, { "version_affected": "\u003c", "version_name": "17.0.x", "version_value": "17.0.0.1" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.0.x", "version_value": "8.2.0" }, { "version_affected": "\u003e=", "version_name": "7.x", "version_value": "7.0.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "credit": [ { "lang": "eng", "value": "F5 acknowledges BELARCHAOUI Youcef of ELIT / El Djazair Information Technology for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user\u0027s iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-613 Insufficient Session Expiration" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K55580033", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K55580033" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-35728", "datePublished": "2022-08-04T17:49:50.388667Z", "dateReserved": "2022-07-19T00:00:00", "dateUpdated": "2024-09-16T16:42:29.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5870
Vulnerability from cvelistv5
Published
2020-04-24 13:17
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K69422435 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K69422435" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "5.2.0-7.0.0" } ] } ], "datePublic": "2020-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T13:17:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K69422435" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "5.2.0-7.0.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K69422435", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K69422435" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5870", "datePublished": "2020-04-24T13:17:01", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-6152
Vulnerability from cvelistv5
Published
2018-03-08 14:00
Modified
2024-09-16 17:28
Severity ?
EPSS score ?
Summary
A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K35195140 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103441 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IQ Centralized Management |
Version: 5.1.0-5.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.783Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K35195140" }, { "name": "103441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ Centralized Management", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "5.1.0-5.2.0" } ] } ], "datePublic": "2018-03-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-20T09:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K35195140" }, { "name": "103441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2018-03-07T00:00:00", "ID": "CVE-2017-6152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_value": "5.1.0-5.2.0" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K35195140", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K35195140" }, { "name": "103441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103441" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2017-6152", "datePublished": "2018-03-08T14:00:00Z", "dateReserved": "2017-02-21T00:00:00", "dateUpdated": "2024-09-16T17:28:33.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43485
Vulnerability from cvelistv5
Published
2023-10-10 12:34
Modified
2024-09-18 20:34
Severity ?
EPSS score ?
Summary
When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K06110200 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:42.276Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K06110200" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43485", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T20:29:37.595869Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T20:34:33.426Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.1.0", "versionType": "semver" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "semver" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "14.1.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "13.1.0", "versionType": "semver" } ] }, { "defaultStatus": "unknown", "modules": [ "Centralized Management" ], "product": "BIG-IQ", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThan": "8.2.0.1.0.13.97-ENG", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThan": "8.3.0.0.12.118-ENG", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5" } ], "datePublic": "2023-10-18T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log.\u003c/span\u003e\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "\nWhen TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-10T12:34:15.669Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K06110200" } ], "source": { "discovery": "INTERNAL" }, "title": "BIGIP and BIG-IQ TACACS+ audit log Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2023-43485", "datePublished": "2023-10-10T12:34:15.669Z", "dateReserved": "2023-10-05T19:17:34.501Z", "dateUpdated": "2024-09-18T20:34:33.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6651
Vulnerability from cvelistv5
Published
2019-09-25 17:39
Modified
2024-08-04 20:23
Severity ?
EPSS score ?
Summary
In BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, the Configuration utility login page may not follow best security practices when handling a malicious request.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K89509323 | x_refsource_MISC | |
https://support.f5.com/csp/article/K89509323?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager |
Version: BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, Enterprise Manager 3.1.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K89509323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K89509323?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, Enterprise Manager 3.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, the Configuration utility login page may not follow best security practices when handling a malicious request." } ], "problemTypes": [ { "descriptions": [ { "description": "Oracle", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T19:07:10", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K89509323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K89509323?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6651", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ, iWorkflow, Enterprise Manager", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, Enterprise Manager 3.1.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.5.1-11.6.4, BIG-IQ 7.0.0, 6.0.0-6.1.0,5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, the Configuration utility login page may not follow best security practices when handling a malicious request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Oracle" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K89509323", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K89509323" }, { "name": "https://support.f5.com/csp/article/K89509323?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K89509323?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6651", "datePublished": "2019-09-25T17:39:36", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5944
Vulnerability from cvelistv5
Published
2020-11-05 19:24
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
In BIG-IQ 7.1.0, accessing the DoS Summary events and DNS Overview pages in the BIG-IQ system interface returns an error message due to disabled Grafana reverse proxy in web service configuration. F5 has done further review of this vulnerability and has re-classified it as a defect. CVE-2020-5944 will continue to be referenced in F5 Security Advisory K57274211 and will not be assigned to other F5 vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K57274211 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K57274211" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "7.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In BIG-IQ 7.1.0, accessing the DoS Summary events and DNS Overview pages in the BIG-IQ system interface returns an error message due to disabled Grafana reverse proxy in web service configuration. F5 has done further review of this vulnerability and has re-classified it as a defect. CVE-2020-5944 will continue to be referenced in F5 Security Advisory K57274211 and will not be assigned to other F5 vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-11T17:33:25", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K57274211" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5944", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "7.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IQ 7.1.0, accessing the DoS Summary events and DNS Overview pages in the BIG-IQ system interface returns an error message due to disabled Grafana reverse proxy in web service configuration. F5 has done further review of this vulnerability and has re-classified it as a defect. CVE-2020-5944 will continue to be referenced in F5 Security Advisory K57274211 and will not be assigned to other F5 vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K57274211", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K57274211" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5944", "datePublished": "2020-11-05T19:24:40", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:47:40.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6688
Vulnerability from cvelistv5
Published
2019-12-23 17:58
Modified
2024-08-04 20:31
Severity ?
EPSS score ?
Summary
On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP or BIG-IQ system, however the user can not access to the UCS files.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K25607522 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:03.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K25607522" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.0.1.1" }, { "status": "affected", "version": "14.1.0-14.1.2.2" }, { "status": "affected", "version": "14.0.0-14.0.1" }, { "status": "affected", "version": "13.1.0-13.1.3.1" }, { "status": "affected", "version": "12.1.0-12.1.5" }, { "status": "affected", "version": "11.5.2-11.6.5" } ] }, { "product": "BIG-IQ", "vendor": "F5", "versions": [ { "status": "affected", "version": "BIG-IQ 6.0.0-6.1.0" }, { "status": "affected", "version": "5.2.0-5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP or BIG-IQ system, however the user can not access to the UCS files." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-23T17:58:55", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K25607522" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2019-6688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.0.1.1" }, { "version_value": "14.1.0-14.1.2.2" }, { "version_value": "14.0.0-14.0.1" }, { "version_value": "13.1.0-13.1.3.1" }, { "version_value": "12.1.0-12.1.5" }, { "version_value": "11.5.2-11.6.5" } ] } }, { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IQ 6.0.0-6.1.0" }, { "version_value": "5.2.0-5.4.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP or BIG-IQ system, however the user can not access to the UCS files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K25607522", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K25607522" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2019-6688", "datePublished": "2019-12-23T17:58:55", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:31:03.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15322
Vulnerability from cvelistv5
Published
2018-10-31 14:00
Modified
2024-08-05 09:54
Severity ?
EPSS score ?
Summary
On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.0.1-2.3.0, or Enterprise Manager 3.1.1 a BIG-IP user granted with tmsh access may cause the BIG-IP system to experience denial-of-service (DoS) when the BIG-IP user uses the tmsh utility to run the edit cli preference command and proceeds to save the changes to another filename repeatedly. This action utilises storage space on the /var partition and when performed repeatedly causes the /var partition to be full.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K28003839 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | F5 Networks, Inc. | BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe), BIG-IQ Centralized Management, BIG-IQ Cloud and Orchestration, iWorkflow, Enterprise Manager |
Version: 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, 11.2.1-11.5.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:54:01.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K28003839" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe), BIG-IQ Centralized Management, BIG-IQ Cloud and Orchestration, iWorkflow, Enterprise Manager", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, 11.2.1-11.5.6" } ] } ], "datePublic": "2018-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.0.1-2.3.0, or Enterprise Manager 3.1.1 a BIG-IP user granted with tmsh access may cause the BIG-IP system to experience denial-of-service (DoS) when the BIG-IP user uses the tmsh utility to run the edit cli preference command and proceeds to save the changes to another filename repeatedly. This action utilises storage space on the /var partition and when performed repeatedly causes the /var partition to be full." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T13:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K28003839" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2018-15322", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe), BIG-IQ Centralized Management, BIG-IQ Cloud and Orchestration, iWorkflow, Enterprise Manager", "version": { "version_data": [ { "version_value": "14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, 11.2.1-11.5.6" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.0.1-2.3.0, or Enterprise Manager 3.1.1 a BIG-IP user granted with tmsh access may cause the BIG-IP system to experience denial-of-service (DoS) when the BIG-IP user uses the tmsh utility to run the edit cli preference command and proceeds to save the changes to another filename repeatedly. This action utilises storage space on the /var partition and when performed repeatedly causes the /var partition to be full." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K28003839", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K28003839" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2018-15322", "datePublished": "2018-10-31T14:00:00", "dateReserved": "2018-08-14T00:00:00", "dateUpdated": "2024-08-05T09:54:01.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5860
Vulnerability from cvelistv5
Published
2020-03-27 14:26
Modified
2024-08-04 08:39
Severity ?
EPSS score ?
Summary
On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, in a High Availability (HA) network failover in Device Service Cluster (DSC), the failover service does not require a strong form of authentication and HA network failover traffic is not encrypted by Transport Layer Security (TLS).
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K67472032 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BIG-IP, BIG-IQ |
Version: BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, 11.5.2-11.6.5.1 Version: BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:39:25.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K67472032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP, BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, 11.5.2-11.6.5.1" }, { "status": "affected", "version": "BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, in a High Availability (HA) network failover in Device Service Cluster (DSC), the failover service does not require a strong form of authentication and HA network failover traffic is not encrypted by Transport Layer Security (TLS)." } ], "problemTypes": [ { "descriptions": [ { "description": "MITM", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-27T14:26:47", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K67472032" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2020-5860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP, BIG-IQ", "version": { "version_data": [ { "version_value": "BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, 11.5.2-11.6.5.1" }, { "version_value": "BIG-IQ 7.0.0, 6.0.0-6.1.0, 5.2.0-5.4.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, in a High Availability (HA) network failover in Device Service Cluster (DSC), the failover service does not require a strong form of authentication and HA network failover traffic is not encrypted by Transport Layer Security (TLS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "MITM" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K67472032", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K67472032" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2020-5860", "datePublished": "2020-03-27T14:26:47", "dateReserved": "2020-01-06T00:00:00", "dateUpdated": "2024-08-04T08:39:25.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0101
Vulnerability from cvelistv5
Published
2014-03-11 01:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "65943", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/65943" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15317.html" }, { "name": "RHSA-2014:0328", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html" }, { "name": "USN-2173-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2173-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec0223ec48a90cb605244b45f7c62de856403729" }, { "name": "RHSA-2014:0432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0432.html" }, { "name": "USN-2174-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2174-1" }, { "name": "RHSA-2014:0419", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0419.html" }, { "name": "59216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59216" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729" }, { "name": "[oss-security] 20140304 CVE-2014-0101 -- Linux kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/04/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-15T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "65943", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/65943" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15317.html" }, { "name": "RHSA-2014:0328", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html" }, { "name": "USN-2173-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2173-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec0223ec48a90cb605244b45f7c62de856403729" }, { "name": "RHSA-2014:0432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0432.html" }, { "name": "USN-2174-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2174-1" }, { "name": "RHSA-2014:0419", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0419.html" }, { "name": "59216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59216" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729" }, { "name": "[oss-security] 20140304 CVE-2014-0101 -- Linux kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/04/6" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0101", "datePublished": "2014-03-11T01:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.283Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22995
Vulnerability from cvelistv5
Published
2021-03-31 16:45
Modified
2024-08-03 18:58
Severity ?
EPSS score ?
Summary
On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ high availability (HA) when using a Quorum device for automatic failover does not implement any form of authentication with the Corosync daemon. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
References
▼ | URL | Tags |
---|---|---|
https://support.f5.com/csp/article/K13155201 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:58:26.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K13155201" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IQ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All 7.x and 6.x versions" } ] } ], "descriptions": [ { "lang": "en", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ high availability (HA) when using a Quorum device for automatic failover does not implement any form of authentication with the Corosync daemon. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-31T16:45:54", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K13155201" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "ID": "CVE-2021-22995", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IQ", "version": { "version_data": [ { "version_value": "All 7.x and 6.x versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ high availability (HA) when using a Quorum device for automatic failover does not implement any form of authentication with the Corosync daemon. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K13155201", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K13155201" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2021-22995", "datePublished": "2021-03-31T16:45:54", "dateReserved": "2021-01-06T00:00:00", "dateUpdated": "2024-08-03T18:58:26.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }