7.5
CWE
284
Advisory Published
Updated

CVE-2016-5736

First published: Fri Aug 19 2016(Updated: )

The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP DNS 12.x before 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.1 before HF16; BIG-IP GTM 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 11.4.0 through 11.4.1 improperly enables the anonymous IPsec IKE peer configuration object, which allows remote attackers to establish an IKE Phase 1 negotiation and possibly conduct brute-force attacks against Phase 2 negotiations via unspecified vectors.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
F5 Big-ip Application Acceleration Manager=11.4.0
F5 Big-ip Application Acceleration Manager=11.4.1
F5 Big-ip Application Acceleration Manager=11.5.0
F5 Big-ip Application Acceleration Manager=11.5.1
F5 Big-ip Application Acceleration Manager=11.5.2
F5 Big-ip Application Acceleration Manager=11.5.3
F5 Big-ip Application Acceleration Manager=11.5.4
F5 Big-ip Application Acceleration Manager=11.6.0
F5 Big-ip Application Acceleration Manager=12.0.0
F5 Big-ip Webaccelerator=11.2.1
F5 BIG-IP Analytics=11.2.1
F5 BIG-IP Analytics=11.4.0
F5 BIG-IP Analytics=11.4.1
F5 BIG-IP Analytics=11.5.0
F5 BIG-IP Analytics=11.5.1
F5 BIG-IP Analytics=11.5.2
F5 BIG-IP Analytics=11.5.3
F5 BIG-IP Analytics=11.5.4
F5 BIG-IP Analytics=11.6.0
F5 BIG-IP Analytics=12.0.0
F5 Big-ip Domain Name System=12.0.0
F5 Big-ip Edge Gateway=11.2.1
F5 BIG-IP Access Policy Manager=11.2.1
F5 BIG-IP Access Policy Manager=11.4.0
F5 BIG-IP Access Policy Manager=11.4.1
F5 BIG-IP Access Policy Manager=11.5.0
F5 BIG-IP Access Policy Manager=11.5.1
F5 BIG-IP Access Policy Manager=11.5.2
F5 BIG-IP Access Policy Manager=11.5.3
F5 BIG-IP Access Policy Manager=11.5.4
F5 BIG-IP Access Policy Manager=11.6.0
F5 BIG-IP Access Policy Manager=12.0.0
F5 Big-ip Local Traffic Manager=11.2.1
F5 Big-ip Local Traffic Manager=11.4.0
F5 Big-ip Local Traffic Manager=11.4.1
F5 Big-ip Local Traffic Manager=11.5.0
F5 Big-ip Local Traffic Manager=11.5.1
F5 Big-ip Local Traffic Manager=11.5.2
F5 Big-ip Local Traffic Manager=11.5.3
F5 Big-ip Local Traffic Manager=11.5.4
F5 Big-ip Local Traffic Manager=11.6.0
F5 Big-ip Local Traffic Manager=12.0.0
F5 BIG-IP Advanced Firewall Manager=11.4.0
F5 BIG-IP Advanced Firewall Manager=11.4.1
F5 BIG-IP Advanced Firewall Manager=11.5.0
F5 BIG-IP Advanced Firewall Manager=11.5.1
F5 BIG-IP Advanced Firewall Manager=11.5.2
F5 BIG-IP Advanced Firewall Manager=11.5.3
F5 BIG-IP Advanced Firewall Manager=11.5.4
F5 BIG-IP Advanced Firewall Manager=11.6.0
F5 BIG-IP Advanced Firewall Manager=12.0.0
F5 Big-ip Websafe=11.6.0
F5 Big-ip Websafe=12.0.0
F5 Big-ip Policy Enforcement Manager=11.4.0
F5 Big-ip Policy Enforcement Manager=11.4.1
F5 Big-ip Policy Enforcement Manager=11.5.0
F5 Big-ip Policy Enforcement Manager=11.5.1
F5 Big-ip Policy Enforcement Manager=11.5.2
F5 Big-ip Policy Enforcement Manager=11.5.3
F5 Big-ip Policy Enforcement Manager=11.5.4
F5 Big-ip Policy Enforcement Manager=11.6.0
F5 Big-ip Policy Enforcement Manager=12.0.0
F5 Big-ip Global Traffic Manager=11.2.1
F5 Big-ip Global Traffic Manager=11.4.0
F5 Big-ip Global Traffic Manager=11.4.1
F5 Big-ip Global Traffic Manager=11.5.0
F5 Big-ip Global Traffic Manager=11.5.1
F5 Big-ip Global Traffic Manager=11.5.2
F5 Big-ip Global Traffic Manager=11.5.3
F5 Big-ip Global Traffic Manager=11.5.4
F5 Big-ip Global Traffic Manager=11.6.0
F5 Big-ip Link Controller=11.2.1
F5 Big-ip Link Controller=11.4.0
F5 Big-ip Link Controller=11.4.1
F5 Big-ip Link Controller=11.5.0
F5 Big-ip Link Controller=11.5.1
F5 Big-ip Link Controller=11.5.2
F5 Big-ip Link Controller=11.5.3
F5 Big-ip Link Controller=11.5.4
F5 Big-ip Link Controller=11.6.0
F5 Big-ip Link Controller=12.0.0
F5 Big-ip Protocol Security Module=11.4.0
F5 Big-ip Protocol Security Module=11.4.1
F5 Big-ip Wan Optimization Manager=11.2.1
F5 BIG-IP Application Security Manager=11.2.1
F5 BIG-IP Application Security Manager=11.4.0
F5 BIG-IP Application Security Manager=11.4.1
F5 BIG-IP Application Security Manager=11.5.0
F5 BIG-IP Application Security Manager=11.5.1
F5 BIG-IP Application Security Manager=11.5.2
F5 BIG-IP Application Security Manager=11.5.3
F5 BIG-IP Application Security Manager=11.5.4
F5 BIG-IP Application Security Manager=11.6.0
F5 BIG-IP Application Security Manager=12.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203