cve-2017-6156
Vulnerability from cvelistv5
Published
2018-04-13 13:00
Modified
2024-09-16 19:15
Severity ?
EPSS score ?
Summary
When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration.
References
▼ | URL | Tags | |
---|---|---|---|
f5sirt@f5.com | https://support.f5.com/csp/article/K05263202 | Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K05263202" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe)", "vendor": "F5 Networks, Inc.", "versions": [ { "status": "affected", "version": "12.1.0-12.1.1" }, { "status": "affected", "version": "11.6.0-11.6.1" }, { "status": "affected", "version": "11.5.1-11.5.5" }, { "status": "affected", "version": "11.2.1" } ] } ], "datePublic": "2018-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-13T12:57:01", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K05263202" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2018-04-12T00:00:00", "ID": "CVE-2017-6156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe)", "version": { "version_data": [ { "version_value": "12.1.0-12.1.1" }, { "version_value": "11.6.0-11.6.1" }, { "version_value": "11.5.1-11.5.5" }, { "version_value": "11.2.1" } ] } } ] }, "vendor_name": "F5 Networks, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K05263202", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K05263202" } ] } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2017-6156", "datePublished": "2018-04-13T13:00:00Z", "dateReserved": "2017-02-21T00:00:00", "dateUpdated": "2024-09-16T19:15:00.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-6156\",\"sourceIdentifier\":\"f5sirt@f5.com\",\"published\":\"2018-04-13T13:29:00.377\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"When the F5 BIG-IP 12.1.0-12.1.1, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 system is configured with a wildcard IPSec tunnel endpoint, it may allow a remote attacker to disrupt or impersonate the tunnels that have completed phase 1 IPSec negotiations. The attacker must possess the necessary credentials to negotiate the phase 1 of the IPSec exchange to exploit this vulnerability; in many environment this limits the attack surface to other endpoints under the same administration.\"},{\"lang\":\"es\",\"value\":\"Cuando el sistema F5 BIG-IP, de la versi\u00f3n 12.1.0 a la 12.1.1, la versi\u00f3n 11.6.0 a la 11.6.1, la versi\u00f3n 11.5.1 a la 11.5.5 o la versi\u00f3n 11.2.1, se configura con un endpoint comod\u00edn del t\u00fanel IPSec tunnel, podr\u00eda permitir que un atacante remoto interrumpa o suplante los t\u00faneles que hayan completado la fase 1 de las negociaciones IPSec. El atacante debe poseer las credenciales necesarias para negociar la fase 1 del intercambio IPSec para explotar esta vulnerabilidad; en muchos entornos, esto limita la superficie de ataque a otros endpoints bajo la misma administraci\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.6,\"impactScore\":4.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"6E3612B2-6722-4833-A386-DFBE4F957126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"0A55BC11-6204-4B20-BDC1-09F3FCD408F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9EA336A-8055-4DA8-8F79-07C4ADE83E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B502F2-404C-463B-B6BE-87489DC881F9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"2591686E-97C4-465F-A725-0037A193C44F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"85FDFF5C-5658-48CE-9FA9-AA0298D6BE13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05EAC483-AD5B-41C2-98F1-A186E2DCB04E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48BE0210-7058-462A-BA17-845D3E4F52FA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"424205B0-5E73-4AF2-860A-52129B9734D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"28BE711A-61D2-4F5D-AA20-351588882467\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FDC1C0F-A00A-456C-AB51-CD139B15CB61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBAB92C5-2D50-49CC-AECA-0D16BC44A788\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"C56690F7-E53D-453C-AF8B-04D951D96D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"BFA08D70-9CEC-4550-97B4-542D0FF7D90B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867B2CA9-DAE5-4070-B8E6-F624C59F5054\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A065BC0-56BD-4665-A860-EBA37F1A4D8C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"5800062B-A845-449E-AB3A-86F5A89E6428\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"3758CC1E-8F37-481B-B4A3-D9A88CA076F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB630A86-FB84-4199-9E4D-38EB620806CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E33BCA5B-CE91-451C-9821-2023A9E461C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"39403241-7F3D-44F3-8F56-576DCABB28CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"FCAEB8C7-36B5-4524-86F1-C3E6E8B9A81E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A635FEC4-4F52-4971-A67D-47E68108E4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94DBCD7A-E4DA-4C08-87A4-960CF53A83E6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"C4832316-B149-4316-8D86-DF7C12154979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"509A8D3F-C50C-4AAC-8919-8B95B6CC86BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3136A8D1-3D0D-46B3-9A3A-737074864F1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86BA400B-F025-4DB9-BA37-53D7A393994D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"53C744A7-4EA6-4CAE-BA28-7FC9E102DD02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"4E1D0CC8-8EFA-41AD-B55B-58B9A43344D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84452450-77FA-4708-9C86-5464D541C8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"911BB6DB-B2D1-4855-A65C-F0799E034358\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"65560D3E-3AFD-4D3D-8EFF-E277836D5651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"760123A6-3916-40F8-8EBB-537657CAEBED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD53088-3BD4-4AF9-8934-4905231A75E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C641B4F-DCFF-4A1B-9E00-EDF18A270241\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"573B289C-DFB1-4AE0-A792-0F591D407200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"11ECB505-786F-4226-B4D5-9AF239F43F24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D964BBB4-B343-43C6-A7A1-39BD9E1EEA16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1EA4F45-35F7-4687-8D1A-A5ACD846500A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"5224C47E-1765-4E8A-BF6A-268DB70617B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"69AC83F9-48EE-41AD-A6AB-6F0EB9176909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8894E5E8-FC08-48E5-BF06-6F5AC814CBF5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"3039312F-757B-4441-9108-2BF369C5A500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"B2E2B531-9242-4A2C-8D85-3FFDB56F03C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_websafe:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD9136F-100A-4747-84B7-33D6D8905DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_websafe:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"452C59B8-230D-4FC0-B76D-FA6E381E3713\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.1\",\"versionEndIncluding\":\"11.5.5\",\"matchCriteriaId\":\"0B8B038F-8E96-463E-83E9-5D5A6ACD7E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.1\",\"matchCriteriaId\":\"35E3B1DC-17CF-4F05-9565-69538CDFC534\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:11.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DE6A792-9D75-4BAF-A8BA-DC5879948BAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E6EC85-AEDB-41DB-95A9-5514980C2C67\"}]}]}],\"references\":[{\"url\":\"https://support.f5.com/csp/article/K05263202\",\"source\":\"f5sirt@f5.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.