Lucene search

K
f5F5F5:K80513384
HistoryAug 02, 2016 - 9:36 p.m.

Apache HTTPD vulnerability CVE-2016-5387

2016-08-0221:36:00
support.f5.com
33

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.206 Low

EPSS

Percentile

95.9%

F5 Product Development has assigned ID 431234 (ARX) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:

Product Versions known to be vulnerable Versions known to be not vulnerable Severity Vulnerable component or feature
BIG-IP LTM None 12.0.0 - 12.1.0
11.4.0 - 11.6.1
11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP AAM None 12.0.0 - 12.1.0
11.4.0 - 11.6.1 Not vulnerable None
BIG-IP AFM None 12.0.0 - 12.1.0
11.4.0 - 11.6.1 Not vulnerable None
BIG-IP Analytics None 12.0.0 - 12.1.0
11.4.0 - 11.6.1
11.2.1 Not vulnerable None
BIG-IP APM None 12.0.0 - 12.1.0
11.4.0 - 11.6.1
11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP ASM None 12.0.0 - 12.1.0
11.4.0 - 11.6.1
11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP DNS None 12.0.0 - 12.1.0 Not vulnerable None
BIG-IP Edge Gateway None 11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP GTM None 11.4.0 - 11.6.1
11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP Link Controller None 12.0.0 - 12.1.0
11.4.0 - 11.6.1
11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP PEM None 12.0.0 - 12.1.0
11.4.0 - 11.6.1 Not vulnerable None
BIG-IP PSM None 11.4.0 - 11.4.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP WebAccelerator None 11.2.1
10.2.1 - 10.2.4 Not vulnerable None
BIG-IP WOM None 11.2.1
10.2.1 - 10.2.4 Not vulnerable None
ARX 6.2.0 - 6.4.0 None Low Apache HTTP server
Enterprise Manager None 3.1.1 Not vulnerable None
FirePass None 7.0.0 Not vulnerable None
BIG-IQ Cloud None 4.0.0 - 4.5.0 Not vulnerable None
BIG-IQ Device None 4.2.0 - 4.5.0 Not vulnerable None
BIG-IQ Security None 4.0.0 - 4.5.0 Not vulnerable None
BIG-IQ ADC None 4.5.0 Not vulnerable None
BIG-IQ Centralized Management None 5.0.0
4.6.0 Not vulnerable None
BIG-IQ Cloud and Orchestration None 1.0.0 Not vulnerable None
F5 iWorkflow None 2.0.0 Not vulnerable None
LineRate None 2.5.0 - 2.6.1 Not vulnerable None
F5 MobileSafe None 1.0.0 Not vulnerable None
F5 WebSafe None 1.0.0 Not vulnerable None
Traffix SDC None 5.0.0
4.0.0 - 4.4.0 Not vulnerable None

If you are running a version listed in the Versions known to be vulnerable column, you can eliminate this vulnerability by upgrading to a version listed in theVersions known to be not vulnerable column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.206 Low

EPSS

Percentile

95.9%