Lucene search

K
cve[email protected]CVE-2018-5541
HistoryJul 25, 2018 - 2:29 p.m.

CVE-2018-5541

2018-07-2514:29:00
CWE-400
web.nvd.nist.gov
25
f5
big-ip
asm
cpu usage
issue
parameters
cve-2018-5541
nvd

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.1%

When F5 BIG-IP ASM 13.0.0-13.1.0.1, 12.1.0-12.1.3.5, 11.6.0-11.6.3.1, or 11.5.1-11.5.6 is processing HTTP requests, an unusually large number of parameters can cause excessive CPU usage in the BIG-IP ASM bd process.

Affected configurations

NVD
Node
f5big-ip_application_security_managerRange11.5.111.5.5
OR
f5big-ip_application_security_managerRange11.6.111.6.3
OR
f5big-ip_application_security_managerRange12.1.012.1.3
OR
f5big-ip_application_security_managerRange13.0.013.1.0

CNA Affected

[
  {
    "product": "BIG-IP (ASM)",
    "vendor": "F5 Networks, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0-13.1.0.1"
      },
      {
        "status": "affected",
        "version": "12.1.0-12.1.3.5"
      },
      {
        "status": "affected",
        "version": "11.6.0-11.6.3.1"
      },
      {
        "status": "affected",
        "version": "11.5.1-11.5.6"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.1%

Related for CVE-2018-5541