Lucene search

K
cveF5CVE-2021-22975
HistoryFeb 12, 2021 - 5:15 p.m.

CVE-2021-22975

2021-02-1217:15:14
f5
web.nvd.nist.gov
56
2
big-ip
version 16.0.x
version 15.1.x
version 14.1.x
tmm restart
traffic management
nvd
cve-2021-22975

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, and 14.1.x before 14.1.3.1, under some circumstances, Traffic Management Microkernel (TMM) may restart on the BIG-IP system while passing large bursts of traffic. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

Affected configurations

Nvd
Node
f5big-ip_access_policy_managerRange14.1.014.1.3.1
OR
f5big-ip_access_policy_managerRange15.1.015.1.2.1
OR
f5big-ip_access_policy_managerRange16.0.016.0.1.1
OR
f5big-ip_advanced_firewall_managerRange14.1.014.1.3.1
OR
f5big-ip_advanced_firewall_managerRange15.1.015.1.2.1
OR
f5big-ip_advanced_firewall_managerRange16.0.016.0.1.1
OR
f5big-ip_advanced_web_application_firewallRange14.1.014.1.3.1
OR
f5big-ip_advanced_web_application_firewallRange15.1.015.1.2.1
OR
f5big-ip_advanced_web_application_firewallRange16.0.016.0.1.1
OR
f5big-ip_analyticsRange14.1.014.1.3.1
OR
f5big-ip_analyticsRange15.1.015.1.2.1
OR
f5big-ip_analyticsRange16.0.016.0.1.1
OR
f5big-ip_application_acceleration_managerRange14.1.014.1.3.1
OR
f5big-ip_application_acceleration_managerRange15.1.015.1.2.1
OR
f5big-ip_application_acceleration_managerRange16.0.016.0.1.1
OR
f5big-ip_application_security_managerRange14.1.014.1.3.1
OR
f5big-ip_application_security_managerRange15.1.015.1.2.1
OR
f5big-ip_application_security_managerRange16.0.016.0.1.1
OR
f5big-ip_ddos_hybrid_defenderRange14.1.014.1.3.1
OR
f5big-ip_ddos_hybrid_defenderRange15.1.015.1.2.1
OR
f5big-ip_ddos_hybrid_defenderRange16.0.016.0.1.1
OR
f5big-ip_domain_name_systemRange14.1.014.1.3.1
OR
f5big-ip_domain_name_systemRange15.1.015.1.2.1
OR
f5big-ip_domain_name_systemRange16.0.016.0.1.1
OR
f5big-ip_fraud_protection_serviceRange14.1.014.1.3.1
OR
f5big-ip_fraud_protection_serviceRange15.1.015.1.2.1
OR
f5big-ip_fraud_protection_serviceRange16.0.016.0.1.1
OR
f5big-ip_global_traffic_managerRange14.1.014.1.3.1
OR
f5big-ip_global_traffic_managerRange15.1.015.1.2.1
OR
f5big-ip_global_traffic_managerRange16.0.016.0.1.1
OR
f5big-ip_link_controllerRange14.1.014.1.3.1
OR
f5big-ip_link_controllerRange15.1.015.1.2.1
OR
f5big-ip_link_controllerRange16.0.016.0.1.1
OR
f5big-ip_local_traffic_managerRange14.1.014.1.3.1
OR
f5big-ip_local_traffic_managerRange15.1.015.1.2.1
OR
f5big-ip_local_traffic_managerRange16.0.016.0.1.1
OR
f5big-ip_policy_enforcement_managerRange14.1.014.1.3.1
OR
f5big-ip_policy_enforcement_managerRange15.1.015.1.2.1
OR
f5big-ip_policy_enforcement_managerRange16.0.016.0.1.1
OR
f5big-ip_ssl_orchestratorRange14.1.014.1.3.1
OR
f5big-ip_ssl_orchestratorRange15.1.015.1.2.1
OR
f5big-ip_ssl_orchestratorRange16.0.016.0.1.1
VendorProductVersionCPE
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_web_application_firewall*cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager*cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
f5big-ip_application_security_manager*cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
f5big-ip_ddos_hybrid_defender*cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*
f5big-ip_domain_name_system*cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
f5big-ip_fraud_protection_service*cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
f5big-ip_global_traffic_manager*cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "BIG-IP",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, and 14.1.x before 14.1.3.1"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

Related for CVE-2021-22975