Action not permitted
Modal body text goes here.
wid-sec-w-2024-0392
Vulnerability from csaf_certbund
Published
2024-02-14 23:00
Modified
2024-02-14 23:00
Summary
F5 BIG-IP: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
F5 FirePass ist ein SSL-VPN Gateway der F5 Corporation. Die BIG-IP ist eine Netzwerk Appliance auf der die meisten F5 Produkte laufen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in F5 BIG-IP ausnutzen, um Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, beliebigen Code auszuführen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "F5 FirePass ist ein SSL-VPN Gateway der F5 Corporation. Die BIG-IP ist eine Netzwerk Appliance auf der die meisten F5 Produkte laufen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in F5 BIG-IP ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0392 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0392.json" }, { "category": "self", "summary": "WID-SEC-2024-0392 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0392" }, { "category": "external", "summary": "F5 Quarterly Security Notification vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000138353" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137522" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000134516" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000135946" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137334" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137416" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137521" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137595" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137675" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K32544615" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K98606833" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K91054692" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000137886" }, { "category": "external", "summary": "F5 Security Advisory vom 2024-02-14", "url": "https://my.f5.com/manage/s/article/K000138047" } ], "source_lang": "en-US", "title": "F5 BIG-IP: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-14T23:00:00.000+00:00", "generator": { "date": "2024-02-15T18:00:30.479+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0392", "initial_release_date": "2024-02-14T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 17.1.1", "product": { "name": "F5 BIG-IP \u003c 17.1.1", "product_id": "T032830", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:17.1.1" } } }, { "category": "product_version_range", "name": "\u003c 16.1.4", "product": { "name": "F5 BIG-IP \u003c 16.1.4", "product_id": "T032831", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:16.1.4" } } }, { "category": "product_version_range", "name": "\u003c 15.1.9", "product": { "name": "F5 BIG-IP \u003c 15.1.9", "product_id": "T032832", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:15.1.9" } } }, { "category": "product_version_range", "name": "\u003c 17.1.0", "product": { "name": "F5 BIG-IP \u003c 17.1.0", "product_id": "T032833", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:17.1.0" } } }, { "category": "product_version_range", "name": "\u003c 15.1.10", "product": { "name": "F5 BIG-IP \u003c 15.1.10", "product_id": "T032834", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:15.1.10" } } } ], "category": "product_name", "name": "BIG-IP" } ], "category": "vendor", "name": "F5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Diese Fehler bestehen neben der iControl REST API auch im iControl REST-Endpunkt und in den iAppsLX-Vorlagen aufgrund einer Befehlsinjektion, einer unsachgem\u00e4\u00dfen Berechtigungsvergabe und eines unzureichenden Sitzungsablaufs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23976" }, { "cve": "CVE-2024-22389", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Diese Fehler bestehen neben der iControl REST API auch im iControl REST-Endpunkt und in den iAppsLX-Vorlagen aufgrund einer Befehlsinjektion, einer unsachgem\u00e4\u00dfen Berechtigungsvergabe und eines unzureichenden Sitzungsablaufs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-22389" }, { "cve": "CVE-2024-22093", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Diese Fehler bestehen neben der iControl REST API auch im iControl REST-Endpunkt und in den iAppsLX-Vorlagen aufgrund einer Befehlsinjektion, einer unsachgem\u00e4\u00dfen Berechtigungsvergabe und eines unzureichenden Sitzungsablaufs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-22093" }, { "cve": "CVE-2024-24775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-24775" }, { "cve": "CVE-2024-23982", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23982" }, { "cve": "CVE-2024-23979", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23979" }, { "cve": "CVE-2024-23805", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23805" }, { "cve": "CVE-2024-23314", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23314" }, { "cve": "CVE-2024-23308", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23308" }, { "cve": "CVE-2024-21849", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-21849" }, { "cve": "CVE-2024-21789", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-21789" }, { "cve": "CVE-2024-21782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-21782" }, { "cve": "CVE-2024-21771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-21771" }, { "cve": "CVE-2024-21763", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht in mehreren Komponenten, die auf einem virtuellen Server konfiguriert sind. Durch das Senden von manipulierten Anfragen an die betroffenen Anwendungen bricht der Traffic Management Microkernel (TMM) die Kommunikation ab. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-21763" }, { "cve": "CVE-2024-23306", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht im Next CNF-System aufgrund unzureichend gesch\u00fctzter Anmeldeinformationen, die es erm\u00f6glichen, nicht offengelegte Konfigurationsdateien zu \u00e4ndern oder zu entfernen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren oder um vertrauliche Informationen offenzulegen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23306" }, { "cve": "CVE-2024-23603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in F5 BIG-IP. Dieser Fehler besteht im Konfigurationsprogramm aufgrund eines SQL-Befehlsinjektionsproblems. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "release_date": "2024-02-14T23:00:00Z", "title": "CVE-2024-23603" } ] }
cve-2024-23314
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-27 15:25
Severity ?
EPSS score ?
Summary
BIG-IP HTTP/2 vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137675 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
F5 | BIG-IP | |
F5 | BIG-IP Next SPK |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip_next_service_proxy_for_kubernetes:1.5.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip_next_service_proxy_for_kubernetes", "vendor": "f5", "versions": [ { "lessThan": "1.8.1", "status": "affected", "version": "1.5.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:f5:big-ip:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip:16.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip:17.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip", "vendor": "f5", "versions": [ { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23314", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T15:16:31.976846Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T15:25:06.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.204Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137675" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next SPK", "vendor": "F5", "versions": [ { "lessThan": "1.8.1", "status": "affected", "version": "1.5.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "When HTTP/2 is configured on BIG-IP or BIG-IP Next SPK systems, undisclosed responses can cause the Traffic Management Microkernel (TMM) to terminate.\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "When HTTP/2 is configured on BIG-IP or BIG-IP Next SPK systems, undisclosed responses can cause the Traffic Management Microkernel (TMM) to terminate.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-908", "description": "CWE-908 Use of Uninitialized Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:23.152Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137675" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP HTTP/2 vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23314", "datePublished": "2024-02-14T16:30:23.152Z", "dateReserved": "2024-02-01T22:13:26.379Z", "dateUpdated": "2024-08-27T15:25:06.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23308
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:59
Severity ?
EPSS score ?
Summary
BIG-IP Advanced WAF and ASM vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137416 | vendor-advisory |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23308", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T19:54:39.094360Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:44.241Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.144Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Advanced WAF", "ASM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a BIG-IP Advanced WAF or BIG-IP ASM policy with a Request Body Handling option is attached to a virtual server, undisclosed requests can cause the BD process to terminate. The condition results from setting the Request Body Handling option in the Header-Based Content Profile for an Allowed URL with \"Apply value and content signatures and detect threat campaigns.\"\u003c/span\u003e\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nWhen a BIG-IP Advanced WAF or BIG-IP ASM policy with a Request Body Handling option is attached to a virtual server, undisclosed requests can cause the BD process to terminate. The condition results from setting the Request Body Handling option in the Header-Based Content Profile for an Allowed URL with \"Apply value and content signatures and detect threat campaigns.\"\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:24.610Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137416" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP Advanced WAF and ASM vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23308", "datePublished": "2024-02-14T16:30:24.610Z", "dateReserved": "2024-02-01T22:13:58.499Z", "dateUpdated": "2024-08-01T22:59:32.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23603
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 23:06
Severity ?
EPSS score ?
Summary
BIG-IP Advanced WAF and ASM Configuration utility vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000138047 | vendor-advisory |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23603", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T18:19:57.012135Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:06.523Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:06:25.301Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000138047" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Advanced WAF", "ASM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn SQL injection vulnerability exists in an undisclosed page of the BIG-IP Configuration utility.\u003c/span\u003e\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nAn SQL injection vulnerability exists in an undisclosed page of the BIG-IP Configuration utility.\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:24.259Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000138047" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP Advanced WAF and ASM Configuration utility vulnerability ", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23603", "datePublished": "2024-02-14T16:30:24.259Z", "dateReserved": "2024-02-01T22:13:58.494Z", "dateUpdated": "2024-08-01T23:06:25.301Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21849
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:27
Severity ?
EPSS score ?
Summary
BIG-IP Websockets vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000135873 | vendor-advisory |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21849", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T19:23:40.078261Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:37:56.070Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000135873" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Advanced WAF", "ASM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen an Advanced WAF/ASM security policy and a Websockets profile are configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) process to terminate.\u0026nbsp;\u0026nbsp;\u003c/span\u003e\u003c/span\u003eNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "value": "\n\n\nWhen an Advanced WAF/ASM security policy and a Websockets profile are configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) process to terminate.\u00a0\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-466", "description": "CWE-466 Return of Pointer Value Outside of Expected Range", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:21.661Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000135873" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP Websockets vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-21849", "datePublished": "2024-02-14T16:30:21.661Z", "dateReserved": "2024-02-01T22:13:26.359Z", "dateUpdated": "2024-08-01T22:27:36.345Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22093
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:35
Severity ?
EPSS score ?
Summary
Appliance mode iControl REST vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137522 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:35:34.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137522" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "When running in appliance mode, an authenticated remote command injection vulnerability exists in an undisclosed iControl REST endpoint on multi-bladed systems. A successful exploit can allow the attacker to cross a security boundary.\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "When running in appliance mode, an authenticated remote command injection vulnerability exists in an undisclosed iControl REST endpoint on multi-bladed systems. A successful exploit can allow the attacker to cross a security boundary.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:22.752Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137522" } ], "source": { "discovery": "INTERNAL" }, "title": "Appliance mode iControl REST vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-22093", "datePublished": "2024-02-14T16:30:22.752Z", "dateReserved": "2024-02-01T22:13:26.374Z", "dateUpdated": "2024-08-01T22:35:34.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23976
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
BIG-IP Appliance mode iAppsLX vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K91054692 | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip", "vendor": "f5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23976", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-15T16:29:49.640013Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-30T17:56:07.282Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:08.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K91054692" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Appliance Mode" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0 ", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0 ", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "When running in Appliance mode, an authenticated attacker assigned the Administrator role may be able to bypass Appliance\u003cbr\u003emode restrictions utilizing iAppsLX templates on a BIG-IP system. \u0026nbsp;Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "When running in Appliance mode, an authenticated attacker assigned the Administrator role may be able to bypass Appliance\nmode restrictions utilizing iAppsLX templates on a BIG-IP system. \u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-266", "description": "CWE-266 Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:20.173Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K91054692" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP Appliance mode iAppsLX vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23976", "datePublished": "2024-02-14T16:30:20.173Z", "dateReserved": "2024-02-01T22:13:26.339Z", "dateUpdated": "2024-08-01T23:13:08.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21771
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:27
Severity ?
EPSS score ?
Summary
F5 AFM Signature Matching Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137595 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.313Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137595" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "AFM", "IPS" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eFor unspecified traffic patterns, BIG-IP AFM IPS engine may spend an excessive amount of time matching the traffic against signatures, resulting in Traffic Management Microkernel (TMM) restarting and traffic disruption.\u003c/span\u003e\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nFor unspecified traffic patterns, BIG-IP AFM IPS engine may spend an excessive amount of time matching the traffic against signatures, resulting in Traffic Management Microkernel (TMM) restarting and traffic disruption.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:21.300Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137595" } ], "source": { "discovery": "INTERNAL" }, "title": "F5 AFM Signature Matching Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-21771", "datePublished": "2024-02-14T16:30:21.300Z", "dateReserved": "2024-02-01T22:13:26.354Z", "dateUpdated": "2024-08-01T22:27:36.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23306
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:59
Severity ?
EPSS score ?
Summary
BIG-IP Next CNF & SPK vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137886 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
F5 | BIG-IP Next SPK | |
F5 | BIG-IP Next CNF |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23306", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-21T20:31:33.169264Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:11.754Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.236Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137886" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "BIG-IP Next SPK", "vendor": "F5", "versions": [ { "lessThan": "1.5.0", "status": "affected", "version": "1.3.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "BIG-IP Next CNF", "vendor": "F5", "versions": [ { "lessThan": "1.2.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA vulnerability exists in BIG-IP Next CNF and SPK systems that may allow access to undisclosed sensitive files.\u003c/span\u003e\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nA vulnerability exists in BIG-IP Next CNF and SPK systems that may allow access to undisclosed sensitive files.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522 Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T17:29:14.631Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137886" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP Next CNF \u0026 SPK vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23306", "datePublished": "2024-02-14T16:30:23.515Z", "dateReserved": "2024-02-01T22:13:58.485Z", "dateUpdated": "2024-08-01T22:59:32.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23979
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
BIG-IP SSL Client Certificate LDAP and CRLDP Authentication profiles vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000134516 | vendor-advisory |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23979", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T19:24:41.441540Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:40.851Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:08.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000134516" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen SSL Client Certificate LDAP or Certificate Revocation List Distribution Point (CRLDP) authentication profile is configured on a virtual server, undisclosed requests can cause an increase in CPU resource utilization. \u003c/span\u003e\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nWhen SSL Client Certificate LDAP or Certificate Revocation List Distribution Point (CRLDP) authentication profile is configured on a virtual server, undisclosed requests can cause an increase in CPU resource utilization. \n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:22.395Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000134516" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP SSL Client Certificate LDAP and CRLDP Authentication profiles vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23979", "datePublished": "2024-02-14T16:30:22.395Z", "dateReserved": "2024-02-01T22:13:26.369Z", "dateUpdated": "2024-08-01T23:13:08.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23982
Vulnerability from cvelistv5
Published
2024-02-14 16:35
Modified
2024-08-21 15:47
Severity ?
EPSS score ?
Summary
BIG-IP PEM vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000135946 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:08.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000135946" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip_pem:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip_pem", "vendor": "f5", "versions": [ { "lessThanOrEqual": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThanOrEqual": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThanOrEqual": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23982", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T15:40:50.583628Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T15:47:02.775Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "PEM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "changes": [ { "at": "classification-update-17.0.0-20220919_0728.im", "status": "affected" }, { "at": "classification-update-17.0.0-20220929_1149.im", "status": "affected" }, { "at": "classification-update-17.0.0-20221014_1320.im", "status": "affected" }, { "at": "classification-update-17.0.0-20221027_0652.im", "status": "affected" }, { "at": "classification-update-17.0.0-20221110_0614.im", "status": "affected" }, { "at": "classification-update-17.0.0-20221125_0422.im", "status": "affected" }, { "at": "classification-update-17.0.0-20221212_0929.im", "status": "affected" }, { "at": "classification-update-17.0.0-20221222_0627.im", "status": "affected" }, { "at": "classification-update-17.0.0-20230105_0508.im", "status": "affected" }, { "at": "classification-update-17.0.0-20230120_1249.im", "status": "affected" }, { "at": "classification-update-17.0.0-20230203_1610.im", "status": "affected" }, { "at": "classification-update-17.0.0-20230216_0811.im", "status": "affected" }, { "at": "classification_updates_17.0.0-20230302_1513.im", "status": "unaffected" } ], "lessThan": "*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" }, { "changes": [ { "at": "classification-update-16.1.0-20220919_0728.im", "status": "affected" }, { "at": "classification-update-16.1.0-20220929_1149.im", "status": "affected" }, { "at": "classification-update-16.1.0-20221014_1320.im", "status": "affected" }, { "at": "classification-update-16.1.0-20221027_0652.im", "status": "affected" }, { "at": "classification-update-16.1.0-20221110_0614.im", "status": "affected" }, { "at": "classification-update-16.1.0-20221125_0422.im", "status": "affected" }, { "at": "classification-update-16.1.0-20221212_0929.im", "status": "affected" }, { "at": "classification-update-16.1.0-20221222_0627.im", "status": "affected" }, { "at": "classification-update-16.1.0-20230105_0508.im", "status": "affected" }, { "at": "classification-update-16.1.0-20230120_1249.im", "status": "affected" }, { "at": "classification-update-16.1.0-20230203_1610.im", "status": "affected" }, { "at": "classification-update-16.1.0-20230216_0811.im", "status": "affected" }, { "at": "classification_updates_16.1.0-20230302_1513.im", "status": "unaffected" } ], "lessThan": "*", "status": "unaffected", "version": "16.1.0", "versionType": "custom" }, { "changes": [ { "at": "classification-update-15.1.0-20220919_0728.im", "status": "affected" }, { "at": "classification-update-15.1.0-20220929_1149.im", "status": "affected" }, { "at": "classification-update-15.1.0-20221014_1320.im", "status": "affected" }, { "at": "classification-update-15.1.0-20221027_0652.im", "status": "affected" }, { "at": "classification-update-15.1.0-20221110_0614.im", "status": "affected" }, { "at": "classification-update-15.1.0-20221125_0422.im", "status": "affected" }, { "at": "classification-update-15.1.0-20221212_0929.im", "status": "affected" }, { "at": "classification-update-15.1.0-20221222_0627.im", "status": "affected" }, { "at": "classification-update-15.1.0-20230105_0508.im", "status": "affected" }, { "at": "classification-update-15.1.0-20230120_1249.im", "status": "affected" }, { "at": "classification-update-15.1.0-20230203_1610.im", "status": "affected" }, { "at": "classification-update-15.1.0-20230216_0811.im", "status": "affected" }, { "at": "classification_updates_15.1.0-20230302_1513.im", "status": "unaffected" } ], "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a BIG-IP PEM classification profile is configured on a UDP virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. This issue affects classification engines using signatures released between 09-08-2022 and 02-16-2023. See the table in the F5 Security Advisory for a complete list of affected classification signature files.\u0026nbsp;\u003c/span\u003e\u0026nbsp;NOTE:\u0026nbsp;\u003c/span\u003eSoftware versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\n\n\nWhen a BIG-IP PEM classification profile is configured on a UDP virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. This issue affects classification engines using signatures released between 09-08-2022 and 02-16-2023. See the table in the F5 Security Advisory for a complete list of affected classification signature files.\u00a0\u00a0NOTE:\u00a0Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:35:08.991Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000135946" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP PEM vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23982", "datePublished": "2024-02-14T16:35:08.991Z", "dateReserved": "2024-02-01T22:13:58.474Z", "dateUpdated": "2024-08-21T15:47:02.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22389
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-16 18:11
Severity ?
EPSS score ?
Summary
BIG-IP iControl REST API Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K32544615 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:43:34.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K32544615" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip", "vendor": "f5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-22389", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T18:10:00.553044Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T18:11:12.661Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "When BIG-IP is deployed in high availability (HA) and an iControl REST API token is updated, the change does not sync to the peer device. \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "When BIG-IP is deployed in high availability (HA) and an iControl REST API token is updated, the change does not sync to the peer device. \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613 Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:19.797Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K32544615" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP iControl REST API Vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-22389", "datePublished": "2024-02-14T16:30:19.797Z", "dateReserved": "2024-02-01T22:13:26.333Z", "dateUpdated": "2024-08-16T18:11:12.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21789
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:27
Severity ?
EPSS score ?
Summary
BIG-IP ASM and Advanced WAF vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137270 | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip", "vendor": "f5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21789", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-15T16:27:48.097963Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-30T17:54:23.592Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137270" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Advanced WAF", "ASM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "*", "status": "unaffected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen a BIG-IP ASM/Advanced WAF security policy is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.\u003c/span\u003e\n\u003c/span\u003e\u0026nbsp;Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\n\n\nWhen a BIG-IP ASM/Advanced WAF security policy is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.\n\u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-772", "description": "CWE-772 Missing Release of Resource after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:24.980Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137270" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP ASM and Advanced WAF vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-21789", "datePublished": "2024-02-14T16:30:24.980Z", "dateReserved": "2024-02-01T22:13:58.504Z", "dateUpdated": "2024-08-01T22:27:36.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-24775
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-16 18:09
Severity ?
EPSS score ?
Summary
BIG-IP TMM vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137333 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T23:28:12.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137333" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip", "vendor": "f5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-24775", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T18:07:08.771659Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T18:09:20.275Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "When a virtual server is enabled with VLAN group and SNAT listener is configured, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "When a virtual server is enabled with VLAN group and SNAT listener is configured, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:23.876Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137333" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP TMM vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-24775", "datePublished": "2024-02-14T16:30:23.876Z", "dateReserved": "2024-02-01T22:13:58.490Z", "dateUpdated": "2024-08-16T18:09:20.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21782
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 22:27
Severity ?
EPSS score ?
Summary
BIG-IP and BIG-IQ secure copy vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K98606833 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K98606833" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All Modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.9", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "modules": [ "Centralized Management" ], "product": "BIG-IQ", "vendor": "F5", "versions": [ { "changes": [ { "at": "Hotfix-BIG-IQ-8.3.0.0.16.118-ENG.iso", "status": "unaffected" } ], "lessThan": "*", "status": "affected", "version": "8.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "BIG-IP or BIG-IQ Resource Administrators and Certificate Managers who have access to the secure copy (scp) utility but do not have access to Advanced shell (bash) can execute arbitrary commands with a specially crafted command string. This vulnerability is due to an incomplete fix for CVE-2020-5873. \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "BIG-IP or BIG-IQ Resource Administrators and Certificate Managers who have access to the secure copy (scp) utility but do not have access to Advanced shell (bash) can execute arbitrary commands with a specially crafted command string. This vulnerability is due to an incomplete fix for CVE-2020-5873. \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:20.945Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K98606833" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP and BIG-IQ secure copy vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-21782", "datePublished": "2024-02-14T16:30:20.945Z", "dateReserved": "2024-02-01T22:13:26.350Z", "dateUpdated": "2024-08-01T22:27:36.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23805
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
F5 Application Visibility and Reporting module and BIG-IP Advanced WAF/ASM vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137334 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:08.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137334" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "Advanced WAF", "ASM", "AVR" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5" } ], "datePublic": "2024-01-15T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eUndisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. For the Application Visibility and Reporting module, this may occur when the HTTP Analytics profile with URLs enabled under \u003cstrong\u003eCollected Entities\u003c/strong\u003e\u0026nbsp;is configured on a virtual server and the DB variables \u003cstrong\u003eavr.IncludeServerInURI\u003c/strong\u003e\u0026nbsp;or \u003cstrong\u003eavr.CollectOnlyHostnameFromURI\u003c/strong\u003e\u0026nbsp;are enabled. For BIG-IP Advanced WAF and ASM, this may occur when either a DoS or Bot Defense profile is configured on a virtual server and the DB variables \u003cstrong\u003eavr.IncludeServerInURI\u003c/strong\u003e\u0026nbsp;or \u003cstrong\u003eavr.CollectOnlyHostnameFromURI\u003c/strong\u003e\u0026nbsp;are enabled.\u003c/p\u003e\u003cp\u003e\u003cstrong\u003eNote\u003c/strong\u003e: The DB variables \u003cstrong\u003eavr.IncludeServerInURI\u003c/strong\u003e\u0026nbsp;and \u003cstrong\u003eavr.CollectOnlyHostnameFromURI\u003c/strong\u003e\u0026nbsp;are not enabled by default. For more information about the HTTP Analytics profile and the \u003cstrong\u003eCollect URLs\u003c/strong\u003e\u0026nbsp;setting, refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://my.f5.com/manage/s/article/K30875743\"\u003eK30875743: Create a new Analytics profile and attach it to your virtual servers\u003c/a\u003e.\u003c/p\u003e\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nUndisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. For the Application Visibility and Reporting module, this may occur when the HTTP Analytics profile with URLs enabled under Collected Entities\u00a0is configured on a virtual server and the DB variables avr.IncludeServerInURI\u00a0or avr.CollectOnlyHostnameFromURI\u00a0are enabled. For BIG-IP Advanced WAF and ASM, this may occur when either a DoS or Bot Defense profile is configured on a virtual server and the DB variables avr.IncludeServerInURI\u00a0or avr.CollectOnlyHostnameFromURI\u00a0are enabled.\n\nNote: The DB variables avr.IncludeServerInURI\u00a0and avr.CollectOnlyHostnameFromURI\u00a0are not enabled by default. For more information about the HTTP Analytics profile and the Collect URLs\u00a0setting, refer to K30875743: Create a new Analytics profile and attach it to your virtual servers https://my.f5.com/manage/s/article/K30875743 .\n\n\n\n \n\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-131", "description": "CWE-131 Incorrect Calculation of Buffer Size", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-05T21:45:19.185Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137334" } ], "source": { "discovery": "INTERNAL" }, "title": "F5 Application Visibility and Reporting module and BIG-IP Advanced WAF/ASM vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-23805", "datePublished": "2024-02-14T16:30:25.339Z", "dateReserved": "2024-02-01T22:13:58.511Z", "dateUpdated": "2024-08-01T23:13:08.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21763
Vulnerability from cvelistv5
Published
2024-02-14 16:30
Modified
2024-11-06 21:43
Severity ?
EPSS score ?
Summary
BIG-IP AFM vulnerability
References
▼ | URL | Tags |
---|---|---|
https://my.f5.com/manage/s/article/K000137521 | vendor-advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K000137521" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip", "vendor": "f5", "versions": [ { "lessThan": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21763", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-14T18:21:20.585999Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T21:43:36.578Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "AFM" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.1.1", "status": "affected", "version": "17.1.0", "versionType": "custom" }, { "lessThan": "16.1.4", "status": "affected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.10", "status": "affected", "version": "15.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-02-14T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen BIG-IP AFM Device DoS or DoS profile is configured with NXDOMAIN attack vector and bad actor detection, undisclosed queries can cause the Traffic Management Microkernel (TMM) to terminate.\u0026nbsp;\u0026nbsp;\u003c/span\u003eNOTE: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "value": "\nWhen BIG-IP AFM Device DoS or DoS profile is configured with NXDOMAIN attack vector and bad actor detection, undisclosed queries can cause the Traffic Management Microkernel (TMM) to terminate.\u00a0\u00a0NOTE: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476: NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T16:30:25.714Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000137521" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP AFM vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-21763", "datePublished": "2024-02-14T16:30:25.714Z", "dateReserved": "2024-02-01T22:13:58.516Z", "dateUpdated": "2024-11-06T21:43:36.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.