Lucene search

K

F5 Security Vulnerabilities

cve
cve

CVE-2020-5879

On BIG-IP ASM 11.6.1-11.6.5.1, under certain configurations, the BIG-IP system sends data plane traffic to back-end servers unencrypted, even when a Server SSL profile is...

7.5CVSS

7.4AI Score

0.002EPSS

2020-04-30 09:15 PM
26
cve
cve

CVE-2020-5875

On BIG-IP 15.0.0-15.0.1 and 14.1.0-14.1.2.3, under certain conditions, the Traffic Management Microkernel (TMM) may generate a core file and restart while processing SSL traffic with an HTTP/2 full...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
26
cve
cve

CVE-2020-5877

On BIG-IP 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, malformed input to the DATAGRAM::tcp iRules command within a FLOW_INIT event may lead to a denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
21
cve
cve

CVE-2020-5874

On BIG-IP APM 15.0.0-15.0.1.2, 14.1.0-14.1.2.3, and 14.0.0-14.0.1, in certain circumstances, an attacker sending specifically crafted requests to a BIG-IP APM virtual server may cause a disruption of service provided by the Traffic Management...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-30 09:15 PM
44
cve
cve

CVE-2020-5880

Om BIG-IP 15.0.0-15.0.1.3 and 14.1.0-14.1.2.3, the restjavad process may expose a way for attackers to upload arbitrary files on the BIG-IP system, bypassing the authorization system. Resulting error messages may also reveal internal paths of the...

7.1CVSS

6.9AI Score

0.001EPSS

2020-04-30 09:15 PM
24
cve
cve

CVE-2020-5873

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.1-11.6.5 and BIG-IQ 5.2.0-7.1.0, a user associated with the Resource Administrator role who has access to the secure copy (scp) utility but does not have access to Advanced Shell (bash) can execute arbitrary...

7.2CVSS

6.9AI Score

0.001EPSS

2020-04-30 09:15 PM
29
cve
cve

CVE-2020-5881

On versions 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, and 13.1.0-13.1.3.3, when the BIG-IP Virtual Edition (VE) is configured with VLAN groups and there are devices configured with OSPF connected to it, the Network Device Abstraction Layer (NDAL) Interfaces can lock up and in turn disrupting the...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-30 09:15 PM
38
cve
cve

CVE-2020-5878

On versions 15.1.0-15.1.0.1, 15.0.0-15.0.1.1, and 14.1.0-14.1.2.3, Traffic Management Microkernel (TMM) may restart on BIG-IP Virtual Edition (VE) while processing unusual IP...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
25
cve
cve

CVE-2020-5876

On BIG-IP 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, a race condition exists where mcpd and other processes may make unencrypted connection attempts to a new configuration sync peer. The race condition can occur when changing the ConfigSync IP address.....

8.1CVSS

7.9AI Score

0.002EPSS

2020-04-30 09:15 PM
44
cve
cve

CVE-2020-5871

On BIG-IP 14.1.0-14.1.2.3, undisclosed requests can lead to a denial of service (DoS) when sent to BIG-IP HTTP/2 virtual servers. The problem can occur when ciphers, which have been blacklisted by the HTTP/2 RFC, are used on backend servers. This is a data-plane issue. There is no control-plane...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 08:15 PM
23
cve
cve

CVE-2020-5872

On BIG-IP 14.1.0-14.1.2.3, 14.0.0-14.0.1, 13.1.0-13.1.3.1, and 12.1.0-12.1.4.1, when processing TLS traffic with hardware cryptographic acceleration enabled on platforms with Intel QAT hardware, the Traffic Management Microkernel (TMM) may stop responding and cause a failover...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-30 08:15 PM
22
cve
cve

CVE-2020-5869

In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization is not secure by TLS and may allow on-path attackers to read / modify confidential data in...

9.1CVSS

9AI Score

0.002EPSS

2020-04-24 02:15 PM
25
cve
cve

CVE-2020-5870

In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the...

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-24 02:15 PM
26
cve
cve

CVE-2020-5868

In BIG-IQ 6.0.0-7.0.0, a remote access vulnerability has been discovered that may allow a remote user to execute shell commands on affected systems using HTTP requests to the BIG-IQ user...

9.8CVSS

9.6AI Score

0.012EPSS

2020-04-24 01:15 PM
29
cve
cve

CVE-2020-5867

In versions prior to 3.3.0, the NGINX Controller Agent installer script 'install.sh' uses HTTP instead of HTTPS to check and install...

8.1CVSS

8AI Score

0.002EPSS

2020-04-23 08:15 PM
25
cve
cve

CVE-2020-5865

In versions prior to 3.3.0, the NGINX Controller is configured to communicate with its Postgres database server over unencrypted channels, making the communicated data vulnerable to interception via man-in-the-middle (MiTM)...

4.8CVSS

5AI Score

0.001EPSS

2020-04-23 07:15 PM
22
cve
cve

CVE-2020-5866

In versions of NGINX Controller prior to 3.3.0, the helper.sh script, which is used optionally in NGINX Controller to change settings, uses sensitive items as command-line...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-04-23 07:15 PM
16
cve
cve

CVE-2020-5864

In versions of NGINX Controller prior to 3.2.0, communication between NGINX Controller and NGINX Plus instances skip TLS verification by...

7.4CVSS

7.4AI Score

0.002EPSS

2020-04-23 07:15 PM
20
cve
cve

CVE-2020-5863

In NGINX Controller versions prior to 3.2.0, an unauthenticated attacker with network access to the Controller API can create unprivileged user accounts. The user which is created is only able to upload a new license to the system but cannot view or modify any other components of the...

8.6CVSS

8.6AI Score

0.001EPSS

2020-03-27 03:15 PM
129
cve
cve

CVE-2020-5862

On BIG-IP 15.1.0-15.1.0.1, 15.0.0-15.0.1.1, and 14.1.0-14.1.2.2, under certain conditions, TMM may crash or stop processing new traffic with the DPDK/ENA driver on AWS systems while sending traffic. This issue does not affect any other platforms, hardware or virtual, or any other cloud provider...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-27 03:15 PM
114
cve
cve

CVE-2020-5861

On BIG-IP 12.1.0-12.1.5, the TMM process may produce a core file in some cases when Ram Cache incorrectly optimizes stored data resulting in memory...

7.5CVSS

7.4AI Score

0.001EPSS

2020-03-27 03:15 PM
115
cve
cve

CVE-2020-5860

On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5.1, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, in a High Availability (HA) network failover in Device Service Cluster (DSC), the failover service does not require a strong form of authentication and.....

8.1CVSS

8.2AI Score

0.003EPSS

2020-03-27 03:15 PM
115
cve
cve

CVE-2020-5857

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, undisclosed HTTP behavior may lead to a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-03-27 03:15 PM
117
cve
cve

CVE-2020-5858

On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1 and BIG-IQ 7.0.0, 6.0.0-6.1.0, and 5.2.0-5.4.0, users with non-administrator roles (for example, Guest or Resource Administrator) with tmsh shell access can execute arbitrary commands with elevated...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-03-27 03:15 PM
113
cve
cve

CVE-2020-5859

On BIG-IP 15.1.0.1, specially formatted HTTP/3 messages may cause TMM to produce a core...

7.5CVSS

7.4AI Score

0.001EPSS

2020-03-27 03:15 PM
108
cve
cve

CVE-2020-5855

When the Windows Logon Integration feature is configured for all versions of BIG-IP Edge Client for Windows, unauthorized users who have physical access to an authorized user's machine can get shell access under unprivileged...

4.3CVSS

4.6AI Score

0.001EPSS

2020-02-06 04:15 PM
34
cve
cve

CVE-2020-5856

On BIG-IP 15.0.0-15.0.1.1 and 14.1.0-14.1.2.2, while processing specifically crafted traffic using the default 'xnet' driver, Virtual Edition instances hosted in Amazon Web Services (AWS) may experience a TMM...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-06 04:15 PM
39
cve
cve

CVE-2020-5852

Undisclosed traffic patterns received may cause a disruption of service to the Traffic Management Microkernel (TMM). This vulnerability affects TMM through a virtual server configured with a FastL4 profile. Traffic processing is disrupted while TMM restarts. This issue only impacts specific...

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-14 05:15 PM
22
cve
cve

CVE-2020-5853

In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, when backend servers serve HTTP pages with special JavaScript code, this can lead to internal portal access name...

5.4CVSS

5.4AI Score

0.001EPSS

2020-01-14 05:15 PM
24
cve
cve

CVE-2020-5851

On impacted versions and platforms the Trusted Platform Module (TPM) system integrity check cannot detect modifications to specific system components. This issue only impacts specific engineering hotfixes and platforms. NOTE: This vulnerability does not affect any of the BIG-IP major, minor or...

4.6CVSS

4.7AI Score

0.001EPSS

2020-01-14 04:15 PM
26
cve
cve

CVE-2019-20372

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load...

5.3CVSS

5.2AI Score

0.003EPSS

2020-01-09 09:15 PM
3632
cve
cve

CVE-2019-19151

On BIG-IP versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IQ versions 7.0.0, 6.0.0-6.1.0, and 5.0.0-5.4.0, iWorkflow version 2.3.0, and Enterprise Manager version 3.1.1, authenticated users granted TMOS Shell (tmsh) privileges are able access...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-12-23 07:15 PM
29
cve
cve

CVE-2019-6683

On versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, BIG-IP virtual servers with Loose Initiation enabled on a FastL4 profile may be subject to excessive flow usage under undisclosed...

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-23 06:15 PM
24
cve
cve

CVE-2019-6685

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, users with access to edit iRules are able to create iRules which can lead to an elevation of privilege, configuration modification, and arbitrary system command...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-12-23 06:15 PM
23
cve
cve

CVE-2019-6687

On versions 15.0.0-15.0.1.1, the BIG-IP ASM Cloud Security Services profile uses a built-in verification mechanism that fails to properly authenticate the X.509 certificate of remote...

7.4CVSS

7.3AI Score

0.001EPSS

2019-12-23 06:15 PM
27
cve
cve

CVE-2019-6684

On versions 15.0.0-15.0.1.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, under certain conditions, a multi-bladed BIG-IP Virtual Clustered Multiprocessing (vCMP) may drop broadcast packets when they are rebroadcast to the vCMP guest secondary blades. An attacker can...

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-23 06:15 PM
33
cve
cve

CVE-2019-6681

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, and 12.1.0-12.1.5, a memory leak in Multicast Forwarding Cache (MFC) handling in...

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-23 06:15 PM
21
cve
cve

CVE-2019-6679

On BIG-IP versions 15.0.0-15.0.1, 14.1.0.2-14.1.2.2, 14.0.0.5-14.0.1, 13.1.1.5-13.1.3.1, 12.1.4.1-12.1.5, 11.6.4-11.6.5, and 11.5.9-11.5.10, the access controls implemented by scp.whitelist and scp.blacklist are not properly enforced for paths that are symlinks. This allows authenticated users...

3.3CVSS

4AI Score

0.0004EPSS

2019-12-23 06:15 PM
29
cve
cve

CVE-2019-6688

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5 and BIG-IQ versions 6.0.0-6.1.0 and 5.2.0-5.4.0, a user is able to obtain the secret that was being used to encrypt a BIG-IP UCS backup file while sending SNMP query to the BIG-IP.....

4.3CVSS

4.5AI Score

0.001EPSS

2019-12-23 06:15 PM
30
cve
cve

CVE-2019-6686

On BIG-IP versions 15.0.0-15.0.1.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, the Traffic Management Microkernel (TMM) might stop responding after the total number of diameter connections and pending messages on a single virtual server has reached...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-23 06:15 PM
23
cve
cve

CVE-2019-6680

On BIG-IP versions 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5, while processing traffic through a standard virtual server that targets a FastL4 virtual server (VIP on VIP), hardware appliances may stop...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-23 06:15 PM
20
cve
cve

CVE-2019-19150

On versions 15.0.0-15.0.1.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, the BIG-IP APM system logs the client-session-id when a per-session policy is attached to the virtual server with debug logging...

4.9CVSS

5AI Score

0.001EPSS

2019-12-23 06:15 PM
27
cve
cve

CVE-2019-6678

On BIG-IP versions 15.0.0-15.0.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, the TMM process may restart when the packet filter feature is...

5.3CVSS

5.3AI Score

0.001EPSS

2019-12-23 05:15 PM
20
cve
cve

CVE-2019-6677

On BIG-IP versions 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, and 12.1.0-12.1.5, under certain conditions when using custom TCP congestion control settings in a TCP profile, TMM stops processing traffic when processed by an...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-23 05:15 PM
20
cve
cve

CVE-2019-6682

On versions 15.0.0-15.0.1.1, 14.0.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, the BIG-IP ASM system may consume excessive resources when processing certain types of HTTP responses from the origin web server. This vulnerability is only known to affect resource-constrained...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-23 05:15 PM
33
cve
cve

CVE-2019-6676

On versions 15.0.0-15.0.1, 14.0.0-14.1.2.2, and 13.1.0-13.1.3.1, TMM may restart on BIG-IP Virtual Edition (VE) when using virtio direct descriptors and packets 2 KB or...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-23 05:15 PM
26
cve
cve

CVE-2019-6672

On BIG-IP AFM 15.0.0-15.0.1, 14.0.0-14.1.2, and 13.1.0-13.1.3.1, when bad-actor detection is configured on a wildcard virtual server on platforms with hardware-based sPVA, the performance of the BIG-IP AFM system is...

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-27 10:15 PM
21
cve
cve

CVE-2019-6665

On BIG-IP ASM 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, BIG-IQ 6.0.0 and 5.2.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, an attacker with access to the device communication between the BIG-IP ASM Central Policy Builder and the BIG-IQ/Enterprise Manager/F5...

9.4CVSS

9.1AI Score

0.002EPSS

2019-11-27 10:15 PM
32
cve
cve

CVE-2019-6669

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.5.1-11.6.5.1, undisclosed traffic flow may cause TMM to restart under some...

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-27 10:15 PM
26
cve
cve

CVE-2019-6673

On versions 15.0.0-15.0.1 and 14.0.0-14.1.2, when the BIG-IP is configured in HTTP/2 Full Proxy mode, specifically crafted requests may cause a disruption of service provided by the Traffic Management Microkernel...

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-27 10:15 PM
33
Total number of security vulnerabilities858