// For flags

CVE-2022-41833

BIG-IP iRule vulnerability CVE-2022-41833

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In all BIG-IP 13.1.x versions, when an iRule containing the HTTP::collect command is configured on a virtual server, undisclosed requests can cause Traffic Management Microkernel (TMM) to terminate.

En todas las versiones de BIG-IP 13.1.x, cuando es configurada una iRule que contiene el comando HTTP::collect en un servidor virtual, las peticiones no reveladas pueden causar la terminaciĆ³n de Traffic Management Microkernel (TMM)

*Credits: This issue was discovered internally by F5.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-09-30 CVE Reserved
  • 2022-10-19 CVE Published
  • 2024-05-11 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
F5
Search vendor "F5"
Big-ip Access Policy Manager
Search vendor "F5" for product "Big-ip Access Policy Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Access Policy Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Advanced Firewall Manager
Search vendor "F5" for product "Big-ip Advanced Firewall Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Advanced Firewall Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Analytics
Search vendor "F5" for product "Big-ip Analytics"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Analytics" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Application Acceleration Manager
Search vendor "F5" for product "Big-ip Application Acceleration Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Application Acceleration Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Application Security Manager
Search vendor "F5" for product "Big-ip Application Security Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Application Security Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Domain Name System
Search vendor "F5" for product "Big-ip Domain Name System"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Domain Name System" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Fraud Protection Service
Search vendor "F5" for product "Big-ip Fraud Protection Service"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Fraud Protection Service" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Global Traffic Manager
Search vendor "F5" for product "Big-ip Global Traffic Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Global Traffic Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Link Controller
Search vendor "F5" for product "Big-ip Link Controller"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Link Controller" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Local Traffic Manager
Search vendor "F5" for product "Big-ip Local Traffic Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Local Traffic Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected
F5
Search vendor "F5"
Big-ip Policy Enforcement Manager
Search vendor "F5" for product "Big-ip Policy Enforcement Manager"
>= 13.1.0 <= 13.1.5
Search vendor "F5" for product "Big-ip Policy Enforcement Manager" and version " >= 13.1.0 <= 13.1.5"
-
Affected