Page 53 of 273 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

On F5 BIG-IP 13.1.0-13.1.0.5, when Large Receive Offload (LRO) and SYN cookies are enabled (default settings), undisclosed traffic patterns may cause TMM to restart. En F5 BIG-IP 13.1.0-13.1.0.5, cuando las cookies Large Receive Offload (LRO) y SYN están habilitadas (configuración por defecto), los patrones de tráfico no revelados pueden hacer que TMM se reinicie. • http://www.securityfocus.com/bid/104095 http://www.securitytracker.com/id/1040801 https://support.f5.com/csp/article/K51754851 •

CVSS: 5.4EPSS: 0%CPEs: 26EXPL: 0

On F5 BIG-IP 13.0.0-13.1.0.5 or 12.0.0-12.1.3.3, malicious root users with access to a VCMP guest can cause a disruption of service on adjacent VCMP guests running on the same host. Exploiting this vulnerability causes the vCMPd process on the adjacent VCMP guest to restart and produce a core file. This issue is only exploitable on a VCMP guest which is operating in "host-only" or "bridged" mode. VCMP guests which are "isolated" are not impacted by this issue and do not provide mechanism to exploit the vulnerability. Guests which are deployed in "Appliance Mode" may be impacted however the exploit is not possible from an Appliance Mode guest. • http://www.securitytracker.com/id/1040797 https://support.f5.com/csp/article/K03165684 •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

On F5 BIG-IP 13.1.0-13.1.0.5, maliciously crafted HTTP/2 request frames can lead to denial of service. There is data plane exposure for virtual servers when the HTTP2 profile is enabled. There is no control plane exposure to this issue. En F5 BIG-IP 13.1.0-13.1.0.5, los frames de petición HTTP/2 maliciosamente manipulados pueden conducir a una denegación de servicio (DoS). Hay una exposición del plano de datos para los servidores virtuales cuando el perfil HTTP2 está habilitado. • http://www.securityfocus.com/bid/104097 http://www.securitytracker.com/id/1040804 https://support.f5.com/csp/article/K45320419 • CWE-20: Improper Input Validation •

CVSS: 6.3EPSS: 0%CPEs: 13EXPL: 0

On F5 BIG-IP 13.0.0-13.1.0.5, using RADIUS authentication responses from a RADIUS server with IPv6 addresses may cause TMM to crash, leading to a failover event. En F5 BIG-IP 13.0.0-13.1.0.5, el uso de respuestas de autenticación RADIUS de un servidor RADIUS con direcciones IPv6 podría hacer que TMM se cerrase inesperadamente, lo que conduce a un evento de conmutación por error. • http://www.securityfocus.com/bid/104099 http://www.securitytracker.com/id/1040802 https://support.f5.com/csp/article/K62750376 • CWE-20: Improper Input Validation •

CVSS: 4.7EPSS: 0%CPEs: 44EXPL: 0

On F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2, or 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.0.2-2.3.0, authenticated users granted TMOS Shell (tmsh) access can access objects on the file system which would normally be disallowed by tmsh restrictions. This allows for authenticated, low privileged attackers to exfiltrate objects on the file system which should not be allowed. En F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.2 o 11.2.1-11.6.3.1, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.4.0 o 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0 o F5 iWorkflow 2.0.2-2.3.0, los usuarios autenticados que tengan acceso TMOS Shell (tmsh) pueden acceder a objetos en el sistema de archivos a los que normalmente no tendrían acceso por las restricciones de tmsh. Esto permite que atacantes autenticados con bajos privilegios exfiltren objetos en el sistema de archivos, algo que no deberían poder hacer. • http://www.securitytracker.com/id/1040799 http://www.securitytracker.com/id/1040800 https://support.f5.com/csp/article/K37442533 • CWE-732: Incorrect Permission Assignment for Critical Resource •