Latest f5 big-ip protocol security module Vulnerabilities

The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle at...
F5 BIG-IP Access Policy Manager>=10.1.0<=10.2.4
F5 BIG-IP Access Policy Manager>=11.0.0<=11.6.1
F5 BIG-IP Access Policy Manager>=12.0.0<=12.1.2
F5 BIG-IP Access Policy Manager=13.0.0
F5 BIG-IP Advanced Firewall Manager>=11.3.0<=11.6.1
F5 BIG-IP Advanced Firewall Manager>=12.0.0<=12.1.2
and 39 more
An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.
NTP ntp=4.2.7-p25
F5 BIG-IP Access Policy Manager>=10.2.1<=10.2.4
F5 BIG-IP Access Policy Manager>=11.4.0<=11.6.4
F5 BIG-IP Access Policy Manager>=12.0.0<=12.1.4
F5 BIG-IP Access Policy Manager>=13.0.0<=13.1.1
F5 BIG-IP Access Policy Manager>=14.0.0<=14.1.0
and 71 more
On BIG-IP 11.5.1-11.6.3, 12.1.0-12.1.3, 13.0.0-13.1.1.1, and 14.0.0-14.0.0.2, under certain conditions, the snmpd daemon may leak memory on a multi-blade BIG-IP vCMP guest when processing authorized S...
F5 BIG-IP Access Policy Manager>=11.2.1<=11.6.3
F5 BIG-IP Access Policy Manager>=12.1.0<=12.1.3
F5 BIG-IP Access Policy Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Access Policy Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=11.2.1<=11.6.3
F5 BIG-IP Advanced Firewall Manager>=12.1.0<=12.1.3
and 46 more
In BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, and 11.2.1-11.6.3.2, an attacker sending specially crafted SSL records to a SSL Virtual Server will cause corruption in the SSL data struct...
F5 Big-ip Local Traffic Manager>=11.2.1<=11.5.6
F5 Big-ip Local Traffic Manager>=11.6.0<=11.6.3.2
F5 Big-ip Local Traffic Manager>=12.1.0<=12.1.3.5
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.0.7
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=11.2.1<=11.5.6
and 59 more
In BIG-IP 14.0.0-14.0.0.2 or 13.0.0-13.1.1.1, iControl and TMSH usage by authenticated users may leak a small amount of memory when executing commands
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.0.0.2
F5 Big-ip Application Acceleration Manager>=13.0.0<=13.1.1.1
F5 Big-ip Application Acceleration Manager>=14.0.0<=14.0.0.2
and 20 more
On BIG-IP 14.0.0-14.0.0.2 or 13.0.0-13.1.1.1, in certain circumstances, when processing traffic through a Virtual Server with an associated MQTT profile, the TMM process may produce a core file and ta...
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.0.0.2
F5 Big-ip Application Acceleration Manager>=13.0.0<=13.1.1.1
F5 Big-ip Application Acceleration Manager>=14.0.0<=14.0.0.2
and 20 more
When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2....
F5 Big-ip Local Traffic Manager>=11.2.1<=11.5.6
F5 Big-ip Local Traffic Manager>=11.6.0<=11.6.3.2
F5 Big-ip Local Traffic Manager>=12.1.0<=12.1.3.5
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.0.7
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=11.2.1<=11.5.6
and 64 more
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.0.0.2
F5 Big-ip Application Acceleration Manager>=13.0.0<=13.1.1.1
F5 Big-ip Application Acceleration Manager>=14.0.0<=14.0.0.2
and 21 more
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.0.0.2
F5 Big-ip Application Acceleration Manager>=13.0.0<=13.1.1.1
F5 Big-ip Application Acceleration Manager>=14.0.0<=14.0.0.2
and 20 more
On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.1, or 12.1.0-12.1.3.6, malicious requests made to virtual servers with an HTTP profile can cause the TMM to restart. The issue is exposed with the non-default ...
F5 Big-ip Local Traffic Manager>=12.1.0<=12.1.3.6
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=12.1.0<=12.1.3.6
F5 BIG-IP Advanced Firewall Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.0.0.2
and 33 more
In BIG-IP 14.0.0-14.0.0.2, 13.1.0.4-13.1.1.1, or 12.1.3.4-12.1.3.6, If an MPTCP connection receives an abort signal while the initial flow is not the primary flow, the initial flow will remain after t...
F5 Big-ip Local Traffic Manager>=12.1.3.4<=12.1.3.6
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=12.1.3.4<=12.1.3.6
F5 BIG-IP Advanced Firewall Manager>=13.0.0<=13.1.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.0.0.2
and 33 more
On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 6.0.0-6.0.1, 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, i...
F5 Big-ip Local Traffic Manager>=11.2.1<=11.5.6
F5 Big-ip Local Traffic Manager>=11.6.0<=11.6.3.2
F5 Big-ip Local Traffic Manager>=12.1.0<=12.1.3.5
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.0.7
F5 Big-ip Local Traffic Manager>=14.0.0<=14.0.0.2
F5 BIG-IP Advanced Firewall Manager>=11.2.1<=11.5.6
and 65 more
Under some circumstances on BIG-IP 12.0.0-12.1.0, 11.6.0-11.6.1, or 11.4.0-11.5.4 HF1, the Traffic Management Microkernel (TMM) may not properly clean-up pool member network connections when using SPD...
F5 BIG-IP Access Policy Manager>=11.4.0<=11.6.1
F5 BIG-IP Access Policy Manager>=12.0.0<=12.1.0
F5 BIG-IP Advanced Firewall Manager>=11.4.0<=11.6.1
F5 BIG-IP Advanced Firewall Manager>=12.0.0<=12.1.0
F5 Big-ip Application Acceleration Manager>=11.4.0<=11.6.1
F5 Big-ip Application Acceleration Manager>=12.0.0<=12.1.0
and 9 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203