Lucene search

K
f5F5F5:K02215905
HistorySep 05, 2018 - 12:26 a.m.

Wireshark vulnerabilities CVE-2018-16056, CVE-2018-16057, and CVE-2018-16058

2018-09-0500:26:00
support.f5.com
15

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

74.6%

F5 Product Development has assigned ID 743743 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this vulnerability, refer to the Applies to (see versions) box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table. For more information about security advisory versioning, refer to K51812227: Understanding Security Advisory versioning.

Product Branch Versions known to be vulnerable Fixes introduced in Severity CVSSv3 score1 Vulnerable component or feature
BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) 14.x 14.0.0 None Medium 5.3 Wireshark
13.x 13.0.0 - 13.1.1 None
12.x 12.1.3 None
11.x None Not applicable
Enterprise Manager 3.x None Not applicable Not vulnerable None None
BIG-IQ Centralized Management 6.x None Not applicable Not vulnerable None None
5.x None Not applicable
4.x None Not applicable
BIG-IQ Cloud and Orchestration 1.x None Not applicable Not vulnerable None None
F5 iWorkflow 2.x None Not applicable Not vulnerable None None
Traffix SDC 5.x None Not applicable Not vulnerable None None
4.x None Not applicable

1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.

If you are running a version listed in the Versions known to be vulnerable column, you can eliminate this vulnerability by upgrading to a version listed in theFixes introduced in column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can use the** tcpdump** utility to capture network traffic on the BIG-IP system, then download the packet captures and perform analysis with Wireshark on another device.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

74.6%