Page 3 of 20 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

Memory leak in the virtual server component in F5 Big-IP LTM, AAM, AFM, Analytics, APM, ASM, GTM, Link Controller, and PEM 11.5.x before 11.5.1 HF10, 11.5.3 before HF1, and 11.6.0 before HF5, BIG-IQ Cloud, Device, and Security 4.4.0 through 4.5.0, and BIG-IQ ADC 4.5.0 allows remote attackers to cause a denial of service (memory consumption) via a large number of crafted ICMP packets. Vulnerabilidad de fuga de memoria en el componente de servidor virtual en F5 Big-IP LTM, AAM, AFM, Analytics, APM, ASM, GTM, Link Controller y PEM 11.5.x en versiones anteriores a 11.5.1 HF10, 11.5.3 en versiones anteriores a HF1 y 11.6.0 en versiones anteriores a HF5, BIG-IQ Cloud, Device y Security 4.4.0 hasta la versión 4.5.0 y BIG-IQ ADC 4.5.0, permite a atacantes remotos causar una denegación de servicio (consumo de la memoria) a través de un gran número de paquetes ICMP manipulados. • http://www.securitytracker.com/id/1033334 https://support.f5.com/kb/en-us/solutions/public/17000/000/sol17047.html • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

The REST API in F5 BIG-IQ Cloud, Device, and Security 4.4.0 and 4.5.0 before HF2 and ADC 4.5.0 before HF2, when configured for LDAP remote authentication and the LDAP server allows anonymous BIND operations, allows remote attackers to obtain an authentication token for arbitrary users by guessing an LDAP user account name. La API REST en F5 BIG-IQ Cloud, Device, and Security 4.4.0 y 4.5.0 anterior a HF2 y ADC 4.5.0 anterior a HF2, cuando se configura para la autenticación remota LDAP y el servidor LDAP permite operaciones anónimas de bind, permite a atacantes remotos obtener un token de autenticación para usuarios arbitrarios mediante la adivinación de un nombre de cuenta de usuario de LDAP. • https://support.f5.com/kb/en-us/solutions/public/16000/800/sol16861.html • CWE-17: DEPRECATED: Code CWE-310: Cryptographic Issues •

CVSS: 7.8EPSS: 1%CPEs: 45EXPL: 4

racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests. racoon/gssapi.c en IPsec-Tools 0.8.2 permite a atacantes remotos causar una denegación de servicios (referencia a puntero nulo y caída de demonio IKE) a través de una serie de solicitudes UDP manipuladas. • http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html http://seclists.org/fulldisclosure/2015/May/81 http://seclists.org/fulldisclosure/2015/May/83 http://www.debian.org/security/2015/dsa-3272 http://www.openwall.com/lists/oss-security/2015/05/20/1 http://www.openwall.com/lists/oss-security/20 • CWE-476: NULL Pointer Dereference •

CVSS: 4.3EPSS: 91%CPEs: 136EXPL: 0

The SSL profiles component in F5 BIG-IP LTM, APM, and ASM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, AAM 11.4.0 through 11.5.1, AFM 11.3.0 through 11.5.1, Analytics 11.0.0 through 11.5.1, Edge Gateway, WebAccelerator, and WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, PEM 11.3.0 through 11.6.0, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.4.1 and BIG-IQ Cloud and Security 4.0.0 through 4.4.0 and Device 4.2.0 through 4.4.0, when using TLS 1.x before TLS 1.2, does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). NOTE: the scope of this identifier is limited to the F5 implementation only. Other vulnerable implementations should receive their own CVE ID, since this is not a vulnerability within the design of TLS 1.x itself. El componente SSL profiles en F5 BIG-IP LTM, APM, y ASM 10.0.0 hasta 10.2.4 y 11.0.0 hasta 11.5.1, AAM 11.4.0 hasta 11.5.1, AFM 11.3.0 hasta 11.5.1, Analytics 11.0.0 hasta 11.5.1, Edge Gateway, WebAccelerator, y WOM 10.1.0 hasta 10.2.4 y 11.0.0 hasta 11.3.0, PEM 11.3.0 hasta 11.6.0, y PSM 10.0.0 hasta 10.2.4 y 11.0.0 hasta 11.4.1 y BIG-IQ Cloud and Security 4.0.0 hasta 4.4.0 y Device 4.2.0 hasta 4.4.0, cuando utiliza TLS 1.x anterior a TLS 1.2, no comprueba correctamente los bytes de relleno CBC cuando termina conexiones, lo que facilita a atacantes man-in-the-middle obtener datos en texto plano a través de un ataque del oracle de relleno, una variante de CVE-2014-3566 (también conocido como POODLE). NOTA: el alcance de este identificador está limitado a la implementación F5 exclusivamente. • http://marc.info/?l=bugtraq&m=144372772101168&w=2 http://secunia.com/advisories/62167 http://secunia.com/advisories/62224 http://secunia.com/advisories/62388 http://www-01.ibm.com/support/docview.wss?uid=swg21693271 http://www-01.ibm.com/support/docview.wss?uid=swg21693337 http://www-01.ibm.com/support/docview.wss?uid=swg21693495 http://www.openwall.com/lists/oss-security/2014/12/09/27 https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151 https://h2 • CWE-310: Cryptographic Issues •

CVSS: 9.3EPSS: 9%CPEs: 195EXPL: 3

The rsync daemon in F5 BIG-IP 11.6 before 11.6.0, 11.5.1 before HF3, 11.5.0 before HF4, 11.4.1 before HF4, 11.4.0 before HF7, 11.3.0 before HF9, and 11.2.1 before HF11 and Enterprise Manager 3.x before 3.1.1 HF2, when configured in failover mode, does not require authentication, which allows remote attackers to read or write to arbitrary files via a cmi request to the ConfigSync IP address. El demonio rsync en F5 BIG-IP 11.6 anterior a 11.6.0, 11.5.1 anterior a HF3, 11.5.0 anterior a HF4, 11.4.1 anterior a HF4, 11.4.0 anterior a HF7, 11.3.0 anterior a HF9, y 11.2.1 anterior a HF11 y Enterprise Manager 3.x anterior a 3.1.1 HF2, cuando se configura por error en modo de conmutador, no requiere autenticación, lo que permite a atacantes remotos escribir ficheros arbitrarios a través de peticiones cmi a la dirección IP del ConfigSync. • https://www.exploit-db.com/exploits/34465 http://www.exploit-db.com/exploits/34465 http://www.security-assessment.com/files/documents/advisory/F5_Unauthenticated_rsync_access_to_Remote_Root_Code_Execution.pdf https://support.f5.com/kb/en-us/solutions/public/15000/200/sol15236.html • CWE-287: Improper Authentication •