Page 3 of 23 results (0.013 seconds)

CVSS: 4.3EPSS: 91%CPEs: 136EXPL: 0

The SSL profiles component in F5 BIG-IP LTM, APM, and ASM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, AAM 11.4.0 through 11.5.1, AFM 11.3.0 through 11.5.1, Analytics 11.0.0 through 11.5.1, Edge Gateway, WebAccelerator, and WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, PEM 11.3.0 through 11.6.0, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.4.1 and BIG-IQ Cloud and Security 4.0.0 through 4.4.0 and Device 4.2.0 through 4.4.0, when using TLS 1.x before TLS 1.2, does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). NOTE: the scope of this identifier is limited to the F5 implementation only. Other vulnerable implementations should receive their own CVE ID, since this is not a vulnerability within the design of TLS 1.x itself. El componente SSL profiles en F5 BIG-IP LTM, APM, y ASM 10.0.0 hasta 10.2.4 y 11.0.0 hasta 11.5.1, AAM 11.4.0 hasta 11.5.1, AFM 11.3.0 hasta 11.5.1, Analytics 11.0.0 hasta 11.5.1, Edge Gateway, WebAccelerator, y WOM 10.1.0 hasta 10.2.4 y 11.0.0 hasta 11.3.0, PEM 11.3.0 hasta 11.6.0, y PSM 10.0.0 hasta 10.2.4 y 11.0.0 hasta 11.4.1 y BIG-IQ Cloud and Security 4.0.0 hasta 4.4.0 y Device 4.2.0 hasta 4.4.0, cuando utiliza TLS 1.x anterior a TLS 1.2, no comprueba correctamente los bytes de relleno CBC cuando termina conexiones, lo que facilita a atacantes man-in-the-middle obtener datos en texto plano a través de un ataque del oracle de relleno, una variante de CVE-2014-3566 (también conocido como POODLE). NOTA: el alcance de este identificador está limitado a la implementación F5 exclusivamente. • http://marc.info/?l=bugtraq&m=144372772101168&w=2 http://secunia.com/advisories/62167 http://secunia.com/advisories/62224 http://secunia.com/advisories/62388 http://www-01.ibm.com/support/docview.wss?uid=swg21693271 http://www-01.ibm.com/support/docview.wss?uid=swg21693337 http://www-01.ibm.com/support/docview.wss?uid=swg21693495 http://www.openwall.com/lists/oss-security/2014/12/09/27 https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151 https://h2 • CWE-310: Cryptographic Issues •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 3

Multiple directory traversal vulnerabilities in F5 BIG-IP before 10.2.2 allow local users with the "Resource Administrator" or "Administrator" role to enumerate and delete arbitrary files via a .. (dot dot) in the name parameter to (1) tmui/Control/jspmap/tmui/system/archive/properties.jsp or (2) tmui/Control/form. Múltiples vulnerabilidades de salto de directorio en F5 BIG-IP anterior a 10.2.2 permite a usuarios locales con el rol de 'Administrador de recursos' o el de 'Administrador' enumerar y eliminar archivos de su elección mediante un .. (punto punto) en el nombre del parámetro a (1) mui/Control/jspmap/tmui/system/archive/properties.jsp o (2) tmui/Control/form. F5 BIG-IP version 10.1.0 suffers from a directory traversal vulnerability that can allow an authenticated user the ability to delete any system file and enumerate their existence. • https://www.exploit-db.com/exploits/35222 http://packetstormsecurity.com/files/129084/F5-BIG-IP-10.1.0-Directory-Traversal.html http://www.exploit-db.com/exploits/35222 http://www.securityfocus.com/bid/71063 http://www.securitytracker.com/id/1031216 https://exchange.xforce.ibmcloud.com/vulnerabilities/98676 https://support.f5.com/kb/en-us/products/big-ip_ltm/releasenotes/product/relnote_11_0_0_ltm.html https://support.f5.com/kb/en-us/solutions/public/13000/100/sol13109.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.5EPSS: 0%CPEs: 167EXPL: 2

Multiple XML External Entity (XXE) vulnerabilities in the Configuration utility in F5 BIG-IP LTM, ASM, GTM, and Link Controller 11.0 through 11.6.0 and 10.0.0 through 10.2.4, AAM 11.4.0 through 11.6.0, ARM 11.3.0 through 11.6.0, Analytics 11.0.0 through 11.6.0, APM and Edge Gateway 11.0.0 through 11.6.0 and 10.1.0 through 10.2.4, PEM 11.3.0 through 11.6.0, PSM 11.0.0 through 11.4.1 and 10.0.0 through 10.2.4, and WOM 11.0.0 through 11.3.0 and 10.0.0 through 10.2.4 and Enterprise Manager 3.0.0 through 3.1.1 and 2.1.0 through 2.3.0 allow remote authenticated users to read arbitrary files and cause a denial of service via a crafted request, as demonstrated using (1) viewList or (2) deal elements. Múltiples vulnerabilidades XXE en la utilidad Configuration en F5 BIG-IP LTM, ASM, GTM y Link Controller 11.0 hasta la versión 11.6.0 and 10.0.0 hasta la versión 10.2.4, AAM 11.4.0 hasta la versión 11.6.0, ARM 11.3.0 hasta la versión 11.6.0, Analytics 11.0.0 hasta la versión 11.6.0, APM y Edge Gateway 11.0.0 hasta la versión 11.6.0 and 10.1.0 hasta la versión 10.2.4, PEM 11.3.0 hasta la versión 11.6.0, PSM 11.0.0 hasta la versión 11.4.1 y 10.0.0 hasta la versión 10.2.4 y WOM 11.0.0 hasta la versión 11.3.0 y 10.0.0 hasta la versión 10.2.4 y Enterprise Manager 3.0.0 hasta la versión 3.1.1 y 2.1.0 hasta la versión 2.3.0 permiten a usuarios remotos autenticados leer archivos arbitrarios y causar una denegación de servicio a través de una petición manipulada, según lo demostrado usando elementos (1) viewlist o (2) deal. F5 Big-IP version 11.3.0.39.0 suffers from an XML external entity injection vulnerability. • http://packetstormsecurity.com/files/128915/F5-Big-IP-11.3.0.39.0-XML-External-Entity-Injection-1.html http://seclists.org/fulldisclosure/2014/Oct/128 http://seclists.org/fulldisclosure/2014/Oct/129 http://seclists.org/fulldisclosure/2014/Oct/130 http://www.securityfocus.com/bid/70834 http://www.securitytracker.com/id/1031144 http://www.securitytracker.com/id/1031145 https://exchange.xforce.ibmcloud.com/vulnerabilities/98402 https://exchange.xforce.ibmcloud.com/vulnerabilities/98403 https: •

CVSS: 9.3EPSS: 9%CPEs: 195EXPL: 3

The rsync daemon in F5 BIG-IP 11.6 before 11.6.0, 11.5.1 before HF3, 11.5.0 before HF4, 11.4.1 before HF4, 11.4.0 before HF7, 11.3.0 before HF9, and 11.2.1 before HF11 and Enterprise Manager 3.x before 3.1.1 HF2, when configured in failover mode, does not require authentication, which allows remote attackers to read or write to arbitrary files via a cmi request to the ConfigSync IP address. El demonio rsync en F5 BIG-IP 11.6 anterior a 11.6.0, 11.5.1 anterior a HF3, 11.5.0 anterior a HF4, 11.4.1 anterior a HF4, 11.4.0 anterior a HF7, 11.3.0 anterior a HF9, y 11.2.1 anterior a HF11 y Enterprise Manager 3.x anterior a 3.1.1 HF2, cuando se configura por error en modo de conmutador, no requiere autenticación, lo que permite a atacantes remotos escribir ficheros arbitrarios a través de peticiones cmi a la dirección IP del ConfigSync. • https://www.exploit-db.com/exploits/34465 http://www.exploit-db.com/exploits/34465 http://www.security-assessment.com/files/documents/advisory/F5_Unauthenticated_rsync_access_to_Remote_Root_Code_Execution.pdf https://support.f5.com/kb/en-us/solutions/public/15000/200/sol15236.html • CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 87%CPEs: 345EXPL: 17

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash hasta 4.3 bash43-025 procesa cadenas finales después de la definición malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a través de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a través de un límite privilegiado de la ejecución de Bash. Nota: Esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-6271. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. • https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/34766 https://www.exploit-db.com/exploits/35115 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34765 https://www.exploit-db.com/exploits/34860 https://www.exploit-db.com/exploits/34879 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-228: Improper Handling of Syntactically Invalid Structure •