Page 11 of 95 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

On F5 BIG-IP 13.0.0, 12.0.0-12.1.3.1, 11.6.0-11.6.2, 11.4.1-11.5.5, or 11.2.1, malformed SPDY or HTTP/2 requests may result in a disruption of service to TMM. Data plane is only exposed when a SPDY or HTTP/2 profile is attached to a virtual server. There is no control plane exposure. En F5 BIG-IP, en su versión 13.0.0, de la versión 12.0.0 a la 12.1.3.1, de la versión 11.6.0 a la 11.6.2, la versión 11.4.1a la 11.5.5 o en la versión 11.2.1, las peticiones SPDY o HTTP/2 mal formadas podrían resultar en una interrupción del servicio en TMM. El plano de datos solo se ve expuesto cuando se adjunta un perfil SPDY o HTTP/2 a un servidor virtual. • https://support.f5.com/csp/article/K10930474 •

CVSS: 6.5EPSS: 0%CPEs: 52EXPL: 0

In F5 BIG-IP 12.0.0-12.1.2, 11.6.0-11.6.1, 11.5.1-11.5.5, or 11.2.1 there is a vulnerability in TMM related to handling of invalid IP addresses. En F5 BIG-IP, de la versión 12.0.0 a la 12.1.2, de la versión 11.6.0 a la 11.6.1, de la versión 11.5.1 a la 11.5.5 o en la versión 11.2.1, hay una vulnerabilidad en TMM relacionada con la gestión de direcciones IP no válidas. • https://support.f5.com/csp/article/K19361245 •

CVSS: 9.3EPSS: 0%CPEs: 25EXPL: 0

In some circumstances, the Traffic Management Microkernel (TMM) does not properly handle certain malformed Websockets requests/responses, which allows remote attackers to cause a denial-of-service (DoS) or possible remote code execution on the F5 BIG-IP system running versions 13.0.0 - 13.1.0.3 or 12.1.0 - 12.1.3.1. En algunas circunstancias, el TMM (Traffic Management Microkernel) no gestiona correctamente algunas peticiones/respuestas Websockets mal formadas. Esto permite que atacantes remotos provoquen una denegación de servicio (DoS) o una posible ejecución remota de código en el sistema F5 BIG-IP que ejecuta versiones desde la 13.0.0 hasta la 13.1.0.3 o desde la 12.1.0 hasta la 12.1.3.1. • http://www.securitytracker.com/id/1040558 https://support.f5.com/csp/article/K11718033 •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

On F5 BIG-IP versions 13.0.0 or 12.1.0 - 12.1.3.1, when a specifically configured virtual server receives traffic of an undisclosed nature, TMM will crash and take the configured failover action, potentially causing a denial of service. The configuration which exposes this issue is not common and in general does not work when enabled in previous versions of BIG-IP. Starting in 12.1.0, BIG-IP will crash if the configuration which exposes this issue is enabled and the virtual server receives non TCP traffic. With the fix of this issue, additional configuration validation logic has been added to prevent this configuration from being applied to a virtual server. There is only data plane exposure to this issue with a non-standard configuration. • http://www.securityfocus.com/bid/103504 http://www.securitytracker.com/id/1040562 https://support.f5.com/csp/article/K49440608 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

On F5 BIG-IP versions 13.0.0 - 13.1.0.3, attackers may be able to disrupt services on the BIG-IP system with maliciously crafted client certificate. This vulnerability affects virtual servers associated with Client SSL profile which enables the use of client certificate authentication. Client certificate authentication is not enabled by default in Client SSL profile. There is no control plane exposure. Desde la versión 13.0.0 hasta la 13.1.0.3 de F5 BIG-IP, los atacantes podrían ser capaces de interrumpir servicios en el sistema BIG-IP con un certificado de cliente maliciosamente manipulado. • http://www.securitytracker.com/id/1040561 https://support.f5.com/csp/article/K43121447 • CWE-295: Improper Certificate Validation •