Page 48 of 255 results (0.008 seconds)

CVSS: 7.5EPSS: 95%CPEs: 115EXPL: 2

A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well. Un servidor virtual BIG-IP configurado con un perfil Client SSL que tiene la opción Session Tickets no predeterminada habilitada podría perder hasta 31 portes de la memoria no inicializada. Un atacante remoto puede explotar esta vulnerabilidad para obtener los IDs de sesión Secure Sockets Layer (SSL) de otras sesiones. • https://www.exploit-db.com/exploits/41298 https://www.exploit-db.com/exploits/44446 http://packetstormsecurity.com/files/141017/Ticketbleed-F5-TLS-Information-Disclosure.html http://www.securityfocus.com/bid/96143 http://www.securitytracker.com/id/1037800 https://blog.filippo.io/finding-ticketbleed https://filippo.io/Ticketbleed https://github.com/0x00string/oldays/blob/master/CVE-2016-9244.py https://support.f5.com/csp/article/K05121675 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 30EXPL: 0

An undisclosed traffic pattern received by a BIG-IP Virtual Server with TCP Fast Open enabled may cause the Traffic Management Microkernel (TMM) to restart, resulting in a Denial-of-Service (DoS). Un patrón de tráfico no revelado recibido por un servidor virtual BIG-IP con TCP Fast Open habilitado puede provocar el reinicio de Traffic Management Microkernel (TMM), resultando en una Denegación de Servicio (DoS). • http://www.securityfocus.com/bid/95825 http://www.securitytracker.com/id/1037715 https://support.f5.com/csp/article/K71282001 • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 20EXPL: 0

Under certain conditions for BIG-IP systems using a virtual server with an associated FastL4 profile and TCP analytics profile, a specific sequence of packets may cause the Traffic Management Microkernel (TMM) to restart. Bajo ciertas condiciones para sistemas BIG-IP que utilizan un servidor virtual con un perfil asociado FastL4 y un perfil de análisis TCP, una secuencia especifica de paquetes podría provocar que el Traffic Management Microkernel (TMM) se reinicie. • http://www.securityfocus.com/bid/95405 http://www.securitytracker.com/id/1037581 https://support.f5.com/csp/#/article/K33500120 • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 27EXPL: 0

Virtual servers in F5 BIG-IP systems 11.6.1 before 11.6.1 HF1 and 12.1.x before 12.1.2, when configured to parse RADIUS messages via an iRule, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic. Servicios virtuales en sistemas F5 BIG-IP 11.6.1 en versiones anteriores a 11.6.1 HF1 y 12.1.x en versiones anteriores a 12.1.2, cuando se configuran para analizar mensajes RADIUS a través de un iRule, permite a atacantes remotos provocar una denegación de servicio (reinicio de Traffic Management Microkernel) a través de tráfico de la red manipulado. • http://www.securityfocus.com/bid/95228 http://www.securitytracker.com/id/1037510 https://support.f5.com/csp/#/article/K92859602 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 5%CPEs: 67EXPL: 0

Virtual servers in F5 BIG-IP systems 11.5.0, 11.5.1 before HF11, 11.5.2, 11.5.3, 11.5.4 before HF2, 11.6.0 before HF8, 11.6.1 before HF1, 12.0.0 before HF4, and 12.1.0 before HF2, when configured with the HTTP Explicit Proxy functionality or SOCKS profile, allow remote attackers to modify the system configuration, read system files, and possibly execute arbitrary code via unspecified vectors. Servidores virtuales en sistemas F5 BIG-IP 11.5.0, 11.5.1 en versiones anteriores a HF11, 11.5.2, 11.5.3, 11.5.4 en versiones anteriores a HF2, 11.6.0 en versiones anteriores a HF8, 11.6.1 en versiones anteriores a HF1, 12.0.0 en versiones anteriores a HF4 y 12.1.0 en versiones anteriores a HF2, cuando está configurado con la funcionalidad HTTP Explicit Proxy o perfil SOCKS, permiten a atacantes remotos modificar la configuración del sistema, leer archivos del sistema y posiblemente ejecutar código arbitrario a través de vectores no especificados. • http://www.securityfocus.com/bid/93325 http://www.securitytracker.com/id/1036928 https://support.f5.com/kb/en-us/solutions/public/k/35/sol35520031.html • CWE-284: Improper Access Control •